[ Avaa Bypassed ]




Upload:

Command:

hmhc3928@3.149.230.132: ~ $
SQLite format 3@  )�-�)
��M�2��@YindexpkgIdpackages'�CREATE INDEX pkgId ON packages (pkgId)Keindexkeychangechangelog%dCREATE INDEX keychange ON changelog (pkgKey)� /�triggerremove_changelogspackagesCREATE TRIGGER remove_changelogs AFTER DELETE ON packages  BEGIN    DELETE FROM changelog WHERE pkgKey = old.pkgKey;  ENDv�;tablechangelogchangelogCREATE TABLE changelog (  pkgKey INTEGER,  author TEXT,  date INTEGER,  changelog TEXT)^�tablepackagespackagesCREATE TABLE packages (  pkgKey INTEGER PRIMARY KEY,  pkgId TEXT)Q{tabledb_infodb_infoCREATE TABLE db_info (dbversion INTEGER, checksum TEXT)
��E�
dd924998aec9b40cfe2bf50d1ec0bb53697e8b48a0d7793135be8374c87628a1����E�k	��	��FR�%N���������������������{tmf_XQJC<5.' ������������������xqjc\UNG@92+$������$��l$y��L$
��;#���(#<��S"Ճ�g"o��"��!���t!9��Z ҃�P k��R ��B���I5��Bσ�&h��r��>���4��p˃�]a��i���u���$��C���N��f��Iz����U���5:��}ς�	d��������
#�����M��ょw�������4��$Ɂ�^�������,�����$E��(ف�n�� �����q/��_
Ɓ�o
Y��@ځ�<E��>���c�d
d�K	��`	'�8����T8�2��c��Jw�W�� ��3�u��*�?��s&�>��X�����(
	r�6�m	�D�rb	eePavel Raiskup <praiskup@redhat.com> - 2.69-1S,)�- copy SCL-ized spec from autotools-git repoleyPavel Raiskup <praiskup@redhat.com> - 2.69-4U�5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup <praiskup@redhat.com> - 2.69-3S�!@- release bump for %_compat_el5_buildfemPavel Raiskup <praiskup@redhat.com> - 2.69-2S1o�- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup <praiskup@redhat.com> - 2.69-1S,)�- copy SCL-ized spec from autotools-git repok	eyPavel Raiskup <praiskup@redhat.com> - 2.69-4U�5@- use _compat_el5_build only if defined (rhbz#1252751)Z	eWPavel Raiskup <praiskup@redhat.com> - 2.69-3S�!@- release bump for %_compat_el5_builde	emPavel Raiskup <praiskup@redhat.com> - 2.69-2S1o�- require the SCL-ized m4 so we may run on RHEL5a	eePavel Raiskup <praiskup@redhat.com> - 2.69-1S,)�- copy SCL-ized spec from autotools-git repo
	��;�}�T��Nk7Julian Brown <julian.brown@cpanel.net> - 2.69-5^Ǿ�- ZC-6865: Fix for C8leyPavel Raiskup <praiskup@redhat.com> - 2.69-4U�5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup <praiskup@redhat.com> - 2.69-3S�!@- release bump for %_compat_el5_buildfemPavel Raiskup <praiskup@redhat.com> - 2.69-2S1o�- require the SCL-ized m4 so we may run on RHEL5beePavel Raiskup <praiskup@redhat.com> - 2.69-1S,)�- copy SCL-ized spec from autotools-git repoN
k7Julian Brown <julian.brown@cpanel.net> - 2.69-5^Ǿ�- ZC-6865: Fix for C8leyPavel Raiskup <praiskup@redhat.com> - 2.69-4U�5@- use _compat_el5_build only if defined (rhbz#1252751)[eWPavel Raiskup <praiskup@redhat.com> - 2.69-3S�!@- release bump for %_compat_el5_buildf
emPavel Raiskup <praiskup@redhat.com> - 2.69-2S1o�- require the SCL-ized m4 so we may run on RHEL5
�y��-��o�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledo�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnW�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsyS�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphWTim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontoTravis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header�W�5Tim Mullin <tim@cpanel.net> - 1.0-182a�@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installed
Fy���1�Fn!W�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsy S�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphWTim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontoTravis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header�W�5Tim Mullin <tim@cpanel.net> - 1.0-182a�@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installedaWqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|o�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�o�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update
$�`�	�$y)S�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph(WTim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commont'oTravis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headera&WqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|%o�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�$o�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�#o�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled"o�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteip
"�w�r�"t1oTravis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headeru0m�Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nila/WqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|.o�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�-o�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�,o�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled+o�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn*W�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPs
*��*��*a9WqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|8o�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�7o�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�6o�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled5o�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn4W�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsy3S�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph2WTim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to common
���4���@o�	Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�?o�?	Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled>o�	Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn=W�		Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsy<S�#	Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph;W	Tim Mullin <tim@cpanel.net> - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonu:m�Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
N��$�?�NHo�
Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnGW�	
Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsyFS�#
Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphEW
Tim Mullin <tim@cpanel.net> - 1.0-184b[@- EA-9376: Fix piped logging with log style set to common�Dm�	Julian Brown <julian.brown@cpanel.net> - 1.0-193e��- ZC-11694: Correct problem where changing MPM does not restart ApacheuCm�	Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilaBWq	Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|Ao�
	Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu
~h�c�~�OW�5Tim Mullin <tim@cpanel.net> - 1.0-182a�@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installed�Nm�
Julian Brown <julian.brown@cpanel.net> - 1.0-193e��- ZC-11694: Correct problem where changing MPM does not restart ApacheuMm�
Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilaLWq
Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|Ko�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�Jo�
Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�Io�?
Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled
�� �5���Vo�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�Uo�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledTo�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnSW�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsyRS�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphQWTim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontPoTravis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header
L��"�=�L^o�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn]W�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsy\S�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph[WTim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontZoTravis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header�YW�5Tim Mullin <tim@cpanel.net> - 1.0-182a�@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installedaXWqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|Wo�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu
5h�c� �5nfW�	
Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsyeS�#
Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphdW
Tim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontco
Travis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerabWqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|ao�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�`o�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�_o�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled
(�`��(hnWTim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commontmoTravis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerulm�
Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilakWq
Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|jo�

Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�io�
Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�ho�?
Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledgo�
Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteip
���u��uvm�Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilauWqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|to�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�so�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�ro�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledqo�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnpW�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsyoS�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteip
,�t.��\��D��r,D�
27fac2e819ba64234ab5dd182a3d64e6989ea5e5e7f11b22e5adff84673537d4D
�
f91c7fc7c67d739e56d47cf51bd0a7aa8bc05e3f7672727a485ec9a47c5c57e0D�
958e5181e4386940fe3fa77fe09b7c6b793f472dfd8079c750c1fcc40247ea7eD�
6f268bcf2cca956974733a618cbdc4162109ee14f4c8176f99726ca27ed1bdfdD
�
7d1e0e7c53c7eb1c2e8ef3428f6ce08b15496311767ee70554654472b2cefd57D	�
631f533f5620541b9fb4f7fdd4b624f73fe2a75942ff145c194f580f91307532D�
4d46d3ac2bb668db0ca6333f0c41edf21a4f77a90243a4346ab7466b887873b5D�
2007b11b76e862599b253b2162e138f856a3c1f45a8f968d41447aa29cec6689D�
c2c123d62e564c9b85be3f474d50f731704a953a9174d26dd7252500f3eb9cf9D�
4c73387829c82f2d5223b5f283a5e267e69f5dc07ffa4494a3dc3878f77951bcD�
bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cD�
f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437D�
5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7D�
88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0
,�t.��\��D��r,D�
8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6D�
2e6c3037d70dd0289281eb23ac0c7a06dc17679979cd4bfc40b4ead76b9df8cbD�
38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83fD�
2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058D�
b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4D�
cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbD�
4dbb6d9b416542136f1f61610e5e9b5cdec88e5d5384afaf8e447682b3cf06ebD�
7257b7d79769d75ac16bad39623f928f6c989d79f3f7fa5502e673f24fef3479D�
0fea5e31759c8413995c94240d54d0fef2e9652b9be9a207e8be8bf6df244ceaD�
93adb07f82c3980c0a500f404b7647ed612b520d0d89f55db8655a9945b797ceD�
0f2211b8dee9c97117fc3216c53c088e7e305e049b7a6eabb5bf7244212c1f1fD�
48f40d33f94099d2d4cd1f3522145fd7f61454ece7241eeef3443524c9eadf66D�
297904abf915612f7a453eae564567c7517a71c68b8e1ed2219d7e58e1a516abD�
2c02540b98d6e662f2a104e469b5add31da84cd4dc48e6ad1f222c2be73bf435
*��*��*a~WqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|}o�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu�|o�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update�{o�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabledzo�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipnyW�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsyxS�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiphwWTim Mullin <tim@cpanel.net> - 1.0-184b[@- EA-9376: Fix piped logging with log style set to common
����*���o�?Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled�o�Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipn�W�	Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsy�S�#Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteiph�WTim Mullin <tim@cpanel.net> - 1.0-184b[@- EA-9376: Fix piped logging with log style set to common��m�Julian Brown <julian.brown@cpanel.net> - 1.0-193e��- ZC-11694: Correct problem where changing MPM does not restart Apacheum�Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
@x���/�@v�
a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487s�Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagef�YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+��
m�Julian Brown <julian.brown@cpanel.net> - 1.0-193e��- ZC-11694: Correct problem where changing MPM does not restart Apacheu�	m�Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nila�WqTim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack|�o�
Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu��o�Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update
W�A�W�~�a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e�YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2s�o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�E�a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��H�s��v�a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487s�Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagef�YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+i�oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�E�a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4
W�A�W�~�a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e�YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2s�o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�E�a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��H�f�v� a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487s�Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagei�oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�E�a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4
W�A�W�~�$a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e�#YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2s�"o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�E�!a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
�H�n�v�*a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487s�)Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagek�(guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsi�'oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�E�&a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��%a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4 
W�A�W�~�.a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e�-YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2s�,o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�E�+a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��H�n�v�3a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487k�2guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsi�1oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�E�0a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��/a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4#
W�A�W�~�7a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e�6YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2s�5o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�E�4a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
D�H�n�Dv�=a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�-�<u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)k�;guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsi�:oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�E�9a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��8a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4&
W�A�W�~�Aa�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)e�@YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2s�?o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�E�>a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�H�n�z@�GU1Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the files�-�Fu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)k�EguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsi�DoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�E�Ca�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ba�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4)

@� �c �@��@@�QU1Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the filesb�PSwTim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheU�OmCJacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGb�NO{Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningx�Mg�
S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web page@�LU1Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the filesb�KSwTim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheU�JmCJacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGb�IO{Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningx�Hg�
S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web page

%� �c�G��%b�[SwTim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheU�ZmCJacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGb�YO{Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningx�Xg�
S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web page@�WU1Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the files[�VSiTim Mullin <tim@cpanel.net> - 1.0-6^�?@- EA-9095: Fixed grammatical error in 404 pageb�USwTim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheU�TmCJacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGb�SO{Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningx�Rg�
S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web page

0�_�'�d��0x�eg�
S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web page@�dU1Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the filess�ci�Julian Brown <julian.brown@cpanel.net> - 1.0-7dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�bSiTim Mullin <tim@cpanel.net> - 1.0-6^�?@- EA-9095: Fixed grammatical error in 404 pageb�aSwTim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheU�`mCJacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGb�_O{Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningx�^g�
S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web page@�]U1Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the files[�\SiTim Mullin <tim@cpanel.net> - 1.0-6^�?@- EA-9095: Fixed grammatical error in 404 page
	f�C��
�8�ff�n_sCory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8f�m_sCory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7f�l_sCory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6f�k_sCory McIntire <cory@cpanel.net> - 1.3.4-1a�5�- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4s�ji�Julian Brown <julian.brown@cpanel.net> - 1.0-7dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�iSiTim Mullin <tim@cpanel.net> - 1.0-6^�?@- EA-9095: Fixed grammatical error in 404 pageb�hSwTim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheU�gmCJacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGb�fO{Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioning
,�t.��\��D��r,D*�
0c2a5bd2199ffa90c338fa6322cd74148bbe5f6615990a7fb84eb4df6a663492D)�
6c3e28446d27406843f2f5cd81e1ddd4b6f3fb476d0c47d066d3be8bddd9f560D(�
118ef65c53780746298a18350cee71728518ffa3b6265a114da760361583a7f1D'�
5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976D&�
9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1D%�
d7e07ed25a399cb45e03ed81632161bb607f5e0f711e37ff50f9a56a8ea29535D$�
90eaec12feef972ddcdc734320e87b6d740256eb34ef5f58614611b0285a4217D#�
12adb80b20e4691c04d46bbc13d7e7886d10dba204a69534b1d9954ed2f9e38eD"�
6018228a0e8b7112d7e5255f3077881165c10fddb01c200671fa1eb8115092b7D!�
2020a6e72b35a8c3a6457001ddfdd0e865e5903f630ba13cae8849498524670aD �
62c76f4dab50039ae75a3c217d2aece4076cc2a3b13cafdde41f1b7d1c056735D�
353a2e24f17a6f06bcb0c926da736e281593233f41379d7a8e0cd568b788fa40D�
728d6f619967ab6ab53f9f9ec780af16ff73c43c247bf5d7eb88a92eb383a90aD�
d47d9488ca4e8ac8cfe61a6703168897e23f43c51ee346be0611ee578c631ef9
	@��M�{�@f�w_sCory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8f�v_sCory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7f�u_sCory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6f�t_sCory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f�s_sCory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f�r_sCory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f�q_sCory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2u�pm�Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�o_sCory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9
	@��M�{�@f�_sCory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7f�_sCory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6f�~_sCory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f�}_sCory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f�|_sCory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f�{_sCory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f�z_sCory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2u�ym�Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�x_sCory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9
	@�.�M�{�@f�	_s Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7f�_sCory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f�_sCory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f�_sCory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f�_sCory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f�_sCory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2u�m�Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�_sCory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9f�_sCory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8
	@�.�M�{�@f�_s Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9f�_s Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f�_s Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f�_s Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f�_s Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f�
_s Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2u�m� Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�_s Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9f�
_s Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8
	@�.�M�{�@f�_s!Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6f�_s!Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5f�_s!Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4f�_s!Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3f�_s!Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2u�m�!Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�_s!Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9f�_s!Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8f�_s!Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7
^�1�[�^n�!qq"Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�� [�9"Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�c�	"Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�uG"Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�uW"Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildf�_s!Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9
�)�3�b[�(uG#Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�'uW#Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�&W"Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��%W�;"Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�$qe"Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�#qg"Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�"W"Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
I��� �Ih�.qe#Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�-qg#Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�,W#Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�+qq#Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��*[�9#Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�)c�	#Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
*u
��*h�4W$Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�3qq$Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��2[�9$Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�1c�	$Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)h�0W#Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��/W�;#Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
u�)�3�ud�:q]$Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�9q=$Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�8W$Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��7W�;$Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�6qe$Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�5qg$Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3
I��� �Ih�@qe%Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�?qg%Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�>W%Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�=qq%Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��<[�9%Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�;c�	%Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
xu
�L�O�xi�Hqg&Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�GW&Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�Fqq&Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��E[�9&Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd�Dq]%Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Cq=%Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�BW%Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��AW�;%Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�
�H�l�on�Pqq'Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��O[�9'Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�Nc�&Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�Mq]&Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Lq=&Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�KW&Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��JW�;&Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�Iqe&Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	/�)�3�q
�/c�YuW(Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�Xc�'Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�Wq]'Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Vq='Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�UW'Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��TW�;'Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�Sqe'Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�Rqg'Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�QW'Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
V�*�-�Vi�_qg(Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�^W(Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�]qq(Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��\[�9(Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�[c�	(Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�ZuG(Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
c�
�9�c�t�ec�	)Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�duG)Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�cuW)Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�bW(Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��aW�;(Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�`qe(Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
�t�,�6�h�lW)Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��kW�;)Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�jqe)Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�iqg)Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�hW)Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�gqq)Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��f[�9)Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
I��� �Ih�rqe*Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qqg*Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�pW*Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�oqq*Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��n[�9*Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�mc�	*Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Hu
�L�H��x[�9+Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�wc�	+Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)d�vq]*Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�uq=*Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�tW*Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��sW�;*Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
,�t.��\��D��r,D8�
dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6bD7�
8a5bdcdb1b09d2b2a8b5ca39a514f4ac9fdd3f1ea4f315f0a43824f1742283b6D6�
7b4d847690e2f452eda6a8a09ca07f7e4024b8f45545b95390690dfc22c6ee38D5�
15cf8f1ce514a56bec87d4bde2c9d848747048bed9b54c1be98ccbf7f0146449D4�
478884931843ea84d3892d0ec3c338d3ff87f466abdf7671b89a17cc21175e4eD3�
83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc41D2�
6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5fD1�
15a85847a6197e90076cf33d031d8c34aead5992d8c0bfb0fa02c1ec04b8f1a1D0�
d54d412077569db6cfa14cfefc1d6f3fed8312fde4afcdf436247982c1384416D/�
d7ed410e9f9285c222fc780a479eaaac62d0737abcbba62bd5a656c9300a6e29D.�
fa2ae21308b547e5807149e048d4c4d200515780bcbefdcecfcec10f88a3b991D-�
d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffcD,�
9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93aD+�
14f0d34dbab389711770eb287328493c7a57992c62fe2e462d5d099f04109d59
��$�M�W�d�q]+Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�q=+Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�~W+Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��}W�;+Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�|qe+Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�{qg+Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�zW+Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�yqq+Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
tt�,�6�tT�q=,Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�W,Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;,Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qe,Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qg,Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�W,Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qq,Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9,Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
Z�$�'�P�Z��W�;-Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qe-Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qg-Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�
W-Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qq-Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9-Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�
c�,Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�	q],Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
&�>�b��&�t�c�	.Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�uG.Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�uW.Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�c�-Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�q]-Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�q=-Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�W-Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
et�,�6�ec�uW/Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�W.Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;.Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qe.Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qg.Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�W.Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qq.Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9.Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
V�*�-�Vi�%qg/Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�$W/Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�#qq/Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��"[�9/Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�!c�	/Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[� uG/Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
*�
�'�*n�+qq0Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��*[�90Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�)c�	0Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)h�(W/Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��'W�;/Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�&qe/Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7

�)�3�q
d�2q]0Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�1q=0Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�0W0Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��/W�;0Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�.qe0Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�-qg0Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�,W0Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
I��� �Ih�8qe1Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�7qg1Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�6W1Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�5qq1Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��4[�91Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�3c�	1Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
xu
�L�O�xi�@qg2Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�?W2Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�>qq2Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��=[�92Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd�<q]1Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�;q=1Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�:W1Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��9W�;1Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�
�H�l�on�Hqq3Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��G[�93Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�Fc�2Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�Eq]2Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Dq=2Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�CW2Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��BW�;2Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�Aqe2Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	/�)�3�q
�/c�QuW4Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�Pc�3Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�Oq]3Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Nq=3Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�MW3Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��LW�;3Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�Kqe3Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�Jqg3Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�IW3Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
V�*�-�Vi�Wqg4Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�VW4Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�Uqq4Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��T[�94Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�Sc�	4Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�RuG4Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
c�
�9�c�t�]c�	5Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�\uG5Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�[uW5Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�ZW4Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��YW�;4Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�Xqe4Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
�t�,�6�h�dW5Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��cW�;5Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�bqe5Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�aqg5Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�`W5Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�_qq5Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��^[�95Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
I��� �Ih�jqe6Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�iqg6Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�hW6Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�gqq6Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��f[�96Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�ec�	6Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Hu
�L�H��p[�97Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�oc�	7Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)d�nq]6Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�mq=6Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�lW6Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��kW�;6Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��$�M�W�d�xq]7Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�wq=7Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�vW7Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��uW�;7Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�tqe7Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�sqg7Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�rW7Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qqq7Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
tt�,�6�tT�q=8Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�W8Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��~W�;8Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�}qe8Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�|qg8Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�{W8Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�zqq8Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��y[�98Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
Z�$�'�P�Z��W�;9Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qe9Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qg9Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�W9Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qq9Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�99Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�c�8Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�q]8Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
,�t.��\��D��r,DF�
2735462b8bac75436a949463a1ae3353953b29d3c01939e8398673c8e77f1476DE�
82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9cDD�
67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423DC�
139909f1560ad9c0f44ec94cb77bfb4ea820cc17b3bae812cde4eea512928ff9DB�
eff939a3a84c8df10dc7b13b8bb5f9fdabcf1975dae413a369940aa207b57500DA�
e99c00f6e4db9b6005d36099a8ad1383b2f4a3874731524c41862a4d832bd2faD@�
4c274e64ed776bae9b37da46372a98208e608a2be69e9e7e3743f96500dd4024D?�
3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cbD>�
26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f07D=�
54e253b94dff5a4c94421cfe73c44ef212bd91eff62411bb250250200e4f0b73D<�
210fe87176092448fd27f55e1ddddb0dec237761130dcbe318894bc51b0681a2D;�
38eb4a68b55fbd7cacf51a60d502fdbb99d00e892333c86c3d277a4737018128D:�
76f11af54e5694aefd504365d498bf9aa10e2fe2a4257ec3c8a77280f2c5a0ddD9�
515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d1201
&�>�b��&�t�c�	:Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�uG:Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�
uW:Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�c�9Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�q]9Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�
q=9Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�	W9Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
et�,�6�ec�uW;Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�W:Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;:Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qe:Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qg:Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�W:Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qq:Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9:Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
V�*�-�Vi�qg;Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�W;Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qq;Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9;Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�c�	;Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�uG;Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
*�
�'�*n�#qq<Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��"[�9<Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�!c�	<Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)h� W;Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;;Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qe;Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7

�)�3�q
d�*q]<Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�)q=<Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�(W<Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��'W�;<Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�&qe<Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�%qg<Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�$W<Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
I��� �Ih�0qe=Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�/qg=Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�.W=Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�-qq=Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��,[�9=Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�+c�	=Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
xu
�L�O�xi�8qg>Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�7W>Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�6qq>Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��5[�9>Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd�4q]=Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�3q==Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�2W=Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��1W�;=Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�
�H�l�on�@qq?Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��?[�9?Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�>c�>Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�=q]>Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�<q=>Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�;W>Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��:W�;>Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�9qe>Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	/�)�3�q
�/c�IuW@Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�Hc�?Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�Gq]?Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Fq=?Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�EW?Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��DW�;?Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�Cqe?Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�Bqg?Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�AW?Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
V�*�-�Vi�Oqg@Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�NW@Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�Mqq@Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��L[�9@Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�Kc�	@Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�JuG@Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
c�
�9�c�t�Uc�	ACory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�TuGABrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�SuWABrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�RW@Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��QW�;@Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�Pqe@Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
�t�,�6�h�\WADan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��[W�;ADan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�ZqeAJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�YqgAJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�XWADan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�WqqAJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��V[�9ATim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
I��� �Ih�bqeBJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�aqgBJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�`WBDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�_qqBJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��^[�9BTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�]c�	BCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Hu
�L�H��h[�9CTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�gc�	CCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)d�fq]BJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�eq=BJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�dWBDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��cW�;BDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��$�M�W�d�pq]CJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�oq=CJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�nWCDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��mW�;CDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�lqeCJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�kqgCJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�jWCDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�iqqCJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
tt�,�6�tT�xq=DJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�wWDDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��vW�;DDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�uqeDJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�tqgDJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�sWDDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�rqqDJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��q[�9DTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
Z�$�'�P�Z��W�;EDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qeEJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�~qgEJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�}WEDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�|qqEJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��{[�9ETim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�zc�DCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�yq]DJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
&�>�b��&�t�c�	FCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�uGFBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�uWFBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�c�ECory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�q]EJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�q=EJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�WEDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
et�,�6�ec�uWGBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�WFDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��
W�;FDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qeFJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qgFJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�
WFDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�	qqFJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9FTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
,�t.��\��D��r,DT�
e405f3dfa78704e175fc6074171e47987e9299dc3bef19f95724406d70bb4e51DS�
7751279ee11405bb4883d9d208dfcd1300f271e9e0a1c5a5b98063447baf1f77DR�
6c2e87e4bc49dec7111a52489a4cc44506ecd353df706b49a77e07d2baf0e1c9DQ�
8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cDP�
9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48DO�
d7db1e691d29ef4a92fca6622b8949fe17e0b0260806676985b7ed4e402a1343DN�
f291279c01ee0f845924c2a36cd162f368599b64e9cb6e2720d5d609c2e6dc64DM�
ba26527b6d33a6d46d086e7860ce0befb22fb40d37eff20200c280f0c72f5a00DL�
f384aa9c14c9a7f8b9a6400aef471e87cd505138bba75ecc0dff4cbc0f6526c0DK�
a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eDJ�
698838e7473ae7f3cd482321891bbbbcc55c72640cee75f0a6e5e94e41815977DI�
482947bdd4bfb064a5effed767269d61a3cc21da9c10cbc55a8f789b68fa899cDH�
1306928c187063ac548752a382fae0f4e73803d9fc5d62e2a69284a4c9a7eb49DG�
4def8bc4fd97c1f1030c812ce1c0a02319012324cf0b1d04fe3a9a5a0c719838
V�*�-�Vi�qgGJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�WGDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qqGJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9GTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�c�	GCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�uGGBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
*�
�'�*n�qqHJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9HTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�c�	HCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)h�WGDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;GDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qeGJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7

�)�3�q
d�"q]HJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�!q=HJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h� WHDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;HDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qeHJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qgHJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�WHDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
I��� �Ih�(qeIJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�'qgIJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�&WIDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�%qqIJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��$[�9ITim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�#c�	ICory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
xu
�L�O�xi�0qgJJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�/WJDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�.qqJJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��-[�9JTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd�,q]IJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�+q=IJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�*WIDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��)W�;IDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�
�H�l�on�8qqKJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��7[�9KTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�6c�JCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�5q]JJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�4q=JJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�3WJDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��2W�;JDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�1qeJJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	/�)�3�q
�/c�AuWLBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�@c�KCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�?q]KJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�>q=KJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�=WKDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��<W�;KDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�;qeKJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�:qgKJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�9WKDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
V�*�-�Vi�GqgLJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�FWLDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�EqqLJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��D[�9LTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�Cc�	LCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�BuGLBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
c�
�9�c�t�Mc�	MCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�LuGMBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�KuWMBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�JWLDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��IW�;LDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�HqeLJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
�t�,�6�h�TWMDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��SW�;MDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�RqeMJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�QqgMJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�PWMDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�OqqMJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��N[�9MTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
I��� �Ih�ZqeNJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�YqgNJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�XWNDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�WqqNJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��V[�9NTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�Uc�	NCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Hu
�L�H��`[�9OTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�_c�	OCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)d�^q]NJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�]q=NJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�\WNDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��[W�;NDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��$�M�W�d�hq]OJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�gq=OJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�fWODan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��eW�;ODan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�dqeOJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�cqgOJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�bWODan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�aqqOJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
tt�,�6�tT�pq=PJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�oWPDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��nW�;PDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�mqePJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�lqgPJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�kWPDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�jqqPJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��i[�9PTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
Z�$�'�P�Z��xW�;QDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�wqeQJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�vqgQJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�uWQDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�tqqQJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��s[�9QTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�rc�PCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�qq]PJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
&�>�b��&�t�c�	RCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�~uGRBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�}uWRBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�|c�QCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�{q]QJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�zq=QJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�yWQDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
et�,�6�ec�uWSBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�WRDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;RDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qeRJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qgRJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�WRDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qqRJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9RTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
V�*�-�Vi�
qgSJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�WSDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qqSJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��
[�9STim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�	c�	SCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�uGSBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
*�
�'�*n�qqTJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9TTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�c�	TCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)h�WSDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;SDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qeSJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7

�)�3�q
d�q]TJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�q=TJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�WTDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;TDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qeTJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qgTJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�WTDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
,�t.��\��D��r,Db�
f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2Da�
be3cc8560f3d522ce4ed7325e2b96ea226a08752aa06c8968188ef8a1a23cf53D`�
fba13409572f2d5f048ae965ea7064eeccaa6235da7581be207b7967a371d1e7D_�
10cfa1bd939a3b177d460586ad74c00a13d041e4dba77cc5727bc40606e134f3D^�
48dba035817520d0fec25e309b7275c622804f5c63670351c9d817a47a5e4a8bD]�
7b75c046d2954c0d499e8adc3d862a9f6359625bfb390c090f9dc17ae67b2e13D\�
22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8D[�
e106a53fd044c4fdad1a41709cdad6a31807ad7e6f60ef79670ebbc27cd6a093DZ�
6a1319a1cd0c68cd276d623a7aaa41e5058337c77b29185cfcdf8504ae3f6acbDY�
20fe823d2654e5e182288dae8c6cbdec6f04044a0bb2428cd6e95403efc5ef6dDX�
035e411301a82dcd47181411139f9dabbd47a668a4526e9a746e4dff5862cb4cDW�
1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4DV�
25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94DU�
dc430fb986bd77c1f850a251d131688ddcb37e0b175f3fa2d473b27878f2af13
I��� �Ih� qeUJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qgUJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�WUDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qqUJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9UTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�c�	UCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
xu
�L�O�xi�(qgVJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�'WVDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�&qqVJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��%[�9VTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd�$q]UJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�#q=UJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�"WUDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��!W�;UDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�
�H�l�on�0qqWJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��/[�9WTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�.c�VCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�-q]VJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�,q=VJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�+WVDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��*W�;VDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�)qeVJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	/�)�3�q
�/c�9uWXBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�8c�WCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�7q]WJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�6q=WJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�5WWDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��4W�;WDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�3qeWJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�2qgWJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�1WWDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
V�*�-�Vi�?qgXJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�>WXDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�=qqXJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��<[�9XTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�;c�	XCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�:uGXBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
c�
�9�c�t�Ec�	YCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�DuGYBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�CuWYBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�BWXDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��AW�;XDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�@qeXJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
�t�,�6�h�LWYDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��KW�;YDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�JqeYJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�IqgYJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�HWYDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�GqqYJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��F[�9YTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
I��� �Ih�RqeZJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�QqgZJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�PWZDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�OqqZJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��N[�9ZTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�Mc�	ZCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Hu
�L�H��X[�9[Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�Wc�	[Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)d�Vq]ZJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Uq=ZJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�TWZDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��SW�;ZDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��$�M�W�d�`q][Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�_q=[Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�^W[Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��]W�;[Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�\qe[Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�[qg[Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�ZW[Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�Yqq[Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
tt�,�6�tT�hq=\Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�gW\Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��fW�;\Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�eqe\Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�dqg\Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�cW\Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�bqq\Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��a[�9\Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
Z�$�'�P�Z��pW�;]Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�oqe]Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�nqg]Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�mW]Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�lqq]Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��k[�9]Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�jc�\Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�iq]\Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
&�>�b��&�t�wc�	^Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�vuG^Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�uuW^Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�tc�]Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�sq]]Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�rq=]Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�qW]Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
et�,�6�ec�uW_Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�~W^Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��}W�;^Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�|qe^Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�{qg^Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�zW^Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�yqq^Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��x[�9^Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
V�*�-�Vi�qg_Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�W_Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qq_Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9_Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�c�	_Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�uG_Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
*�
�'�*n�qq`Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��
[�9`Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�	c�	`Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)h�W_Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;_Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qe_Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7

�)�3�q
d�q]`Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�q=`Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�W`Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;`Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�qe`Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�
qg`Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�W`Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
I��� �Ih�qeaJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�qgaJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�WaDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qqaJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9aTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�c�	aCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)qj�joty~����������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������	!	)
19@
HOV^fnv~��
���� �$!�*"�.$�3%�7'�=(�A*�G+�Q,�[-�e.�n0�w1�2�	3�4�5�!6�(7�.8�49�::�@;�H<�P=�Y>�_?�e@�lA�rB�xD�E�F�G�H�I�%J�+K�2L�8M�@N�HO�QP�WQ�]R�dS�jT�pU�xV�W�Y�Z�[�\�#]�*^�0_�8`�@a�Ib�Oc�Ud�\e�bf�hg�ph�xi�j�k�m�n�o�"p�(q�0r�8s�At�Gu�Mv�Tw�Zx�`y�hz�p{�x|�}�~�
����� of�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�����������������������0��9��?��E��L��R��X��`��h��p��w������������ ��(��1��7��=��D��J��P��X��`��h��p��y����	������!��)��1��9��A��I��Q��Y��`��h��q��y����	������!��,��7��>��E��M��U��\‰cĉjʼnrƉzNJȊ
Ɋʊˊ"̊)͊1Ί:ϊCъKҊSӊ[ԊcՊk֊s׊z؋ًڋۋ܋"݋*ދ1ߋ9�C�L�T�\�d�l�t�{�����#�+�3�:�B�K�R��Z��b��j��q��y����	
xu
�L�O�xi� qgbJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�WbDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�qqbJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��[�9bTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsd�q]aJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�q=aJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�WaDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;aDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�
�H�l�on�(qqcJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��'[�9cTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�&c�bCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�%q]bJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�$q=bJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�#WbDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��"W�;bDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�!qebJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
,�t.��\��D��r,Dp�
296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dDo�
d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421eDn�
09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbDm�
bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cDl�
548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624Dk�
ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066Dj�
d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752Di�
cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9Dh�
c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706Dg�
9e5520c06cb88946083dca348861270ed6aceab666fb1bcb0647d5adb3e35430Df�
bb42eca4b25bd218da4e71e4ec5bc0e0e2974de89b96ef282bba96604e206155De�
cd6e57afd1dd06bf9f22d4e50be8169c0ade6e6e3d3da9e8b1dc0bb32a487868Dd�
e128f23fb0955f80a4bdd6288393531d8d053c73d34d2829ca61410def6b0565Dc�
ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017
	/�)�3�q
�/c�1uWdBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildr�0c�cCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�/q]cJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�.q=cJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�-WcDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��,W�;cDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�+qecJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�*qgcJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�)WcDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
V�*�-�Vi�7qgdJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�6WdDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�5qqdJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��4[�9dTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�3c�	dCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�2uGdBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
c�
�9�c�t�=c�	eCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)[�<uGeBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7c�;uWeBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�:WdDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��9W�;dDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�8qedJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
�t�,�6�h�DWeDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��CW�;eDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�BqeeJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�AqgeJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�@WeDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�?qqeJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��>[�9eTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
I��� �Ih�JqefJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�IqgfJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�HWfDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�GqqfJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��F[�9fTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�Ec�	fCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Hu
�L�H��P[�9gTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�t�Oc�	gCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)d�Nq]fJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Mq=fJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�LWfDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��KW�;fDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��$�M�W�d�Xq]gJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�Wq=gJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�VWgDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��UW�;gDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�TqegJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�SqggJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�RWgDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�QqqgJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
tt�,�6�tT�`q=hJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�_WhDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��^W�;hDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�]qehJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�\qghJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�[WhDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�ZqqhJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��Y[�9hTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
Z�$�'�P�Z��hW�;iDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesh�gqeiJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7i�fqgiJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3h�eWiDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clin�dqqiJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's��c[�9iTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemsr�bc�hCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�aq]hJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
��>�b�E��5�pi�jRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�oYKjTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�nY�jTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".W�miKjRishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4r�lc�iCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16d�kq]iJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuT�jq=iJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84h�iWiDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
	&~(��C�x&O�yYKkTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�xY�kTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".W�wiKkRishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4r�v]�jDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�u[ojTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��tY�SjTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�sY�jTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�raKjCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�qi�jRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
G�o�d��n�Y�lTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".r�]�kDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�[okTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��~Y�SkTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�}Y�kTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�|aKkCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�{i�kRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�zi�kRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
8��s��8r�	]�lDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�[olTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�SlTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�Y�lTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�aKlCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�i�lRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�i�lRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�YKlTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
C�1�&�N�C��Y�SmTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�Y�mTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�aKmCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�i�mRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�
i�mRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�YKmTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�Y�mTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".[�
WelDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
,�&��7�,��Y�SnTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�Y�nTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�aKnCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�i�nRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�i�nRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.[�WemDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�]�mDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�[omTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663
"�&�L��x"S�!aKoCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6� i�oRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�i�oRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��u�9nBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�u�nBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�WenDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�]�nDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�[onTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663
N����A�NW�)iKpRishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4��(u�9oBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�'u�oBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�&WeoDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�%]�oDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�$[ooTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��#Y�SoTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�"Y�oTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
<�=��9�<b�1[opTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��0Y�SpTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�/Y�pTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�.aKpCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�-i�pRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�,i�pRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�+YKpTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�*Y�pTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
j�1�n�3�jp�9Y�qTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�8aKqCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�7i�qRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�6i�qRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�5YKqTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�4Y�qTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".W�3iKqRishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4r�2]�pDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
,�t.��\��D��r,D~�
7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1D}�
f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0D|�
3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7D{�
4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29Dz�
d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42Dy�
6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0Dx�
4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bDw�
0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24dafDv�
fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cDu�
591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507cDt�
8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130Ds�
2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edDr�
d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3eDq�
019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1
:h���:S�AaKrCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�@i�rRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�?i�rRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�>YKrTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�=Y�rTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".r�<]�qDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�;[oqTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��:Y�SqTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
A����L�A�5�Ii�sRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�HYKsTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�GY�sTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".[�FWerDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�E]�rDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�D[orTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��CY�SrTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�BY�rTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
,~(��C�,�5�Qi�tRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.[�PWesDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�O]�sDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�N[osTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��MY�SsTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�LY�sTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�KaKsCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�Ji�sRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
i~(��C�iy�Yu�tBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�XWetDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�W]�tDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�V[otTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��UY�StTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�TY�tTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�SaKtCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�Ri�tRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
fg�,�c�fb�`[ouTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��_Y�SuTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�^Y�uTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�]aKuCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�\i�uRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�[i�uRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��Zu�9tBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
B�-��M�B�5�hi�vRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�gYKvTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�fY�vTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".W�eiKvRishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4��du�9uBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�cu�uBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�bWeuDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�a]�uDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
	&~(��C�x&O�qYKwTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�pY�wTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".W�oiKwRishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4r�n]�vDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�m[ovTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��lY�SvTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�kY�vTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�jaKvCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�ii�vRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
G�o�d��n�yY�xTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".r�x]�wDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�w[owTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��vY�SwTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�uY�wTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�taKwCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�si�wRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�ri�wRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
8��s��8r�]�xDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�[oxTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�SxTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�~Y�xTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�}aKxCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�|i�xRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�{i�xRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�zYKxTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
C�1�&�N�C��	Y�SyTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�Y�yTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�aKyCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�i�yRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�i�yRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.O�YKyTim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5n�Y�yTim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".[�WexDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
,�&��7�,��Y�SzTim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�Y�zTim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251S�aKzCory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�i�zRishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�
i�zRishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.[�WeyDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�]�yDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�
[oyTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663
"�&�L��x"S�aK{Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�i�{Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�5�i�{Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��u�9zBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�u�zBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�WezDan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�]�zDaniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�[ozTim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663
\����A�\I�!i/|Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial package�� u�9{Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�u�{Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�We{Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSr�]�{Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyb�[o{Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S{Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201p�Y�{Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
X�h
�f�_�X[�,Ue�Dan Muey <dan@cpanel.net> - 0.9.20-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSY�+[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�*i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial package[�)Ue�Dan Muey <dan@cpanel.net> - 0.9.20-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSY�([[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�'i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageX�&[[Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkI�%i/Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageX�$[[~Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkI�#i/~Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageI�"i/}Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial package

f�s,��W��;��fD��
2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94D�
�
80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6D�	�
8b7f841b17001b189d2d2d1ab37fe4c5e8ed3972773e5ee12ce3142d6357c804D��
4468784282b018f7fdb37ede7456eefb1379b2848b17c9e248508aaef00d3610D��
9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21D��
37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bcD��
21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2D��
04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861fD��
b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73D��
3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6dD��
ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2D��
38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6bD�
b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7
d�f�p�k
�dY�7[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�6i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial package[�5Ue�Dan Muey <dan@cpanel.net> - 0.9.20-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSY�4[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�3i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageY�2[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�1i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageY�0[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�/i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageJ�.i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageJ�-i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial package
��2�<�J�q�>_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�=Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��<W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq�;_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6�:S�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m�9W��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4[�8Ue�Dan Muey <dan@cpanel.net> - 0.9.20-3a�@- ZC-9589: Update DISABLE_BUILD to match OBS
�<�v��
�q�E_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6�DS�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m�CW��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t�Ba�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�ASe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�@Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�?Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)
%t��m�%q�M_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t�La�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�KSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�JYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�IY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q�H_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�GWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��FW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
t��m�y�Us��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt�Ta�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�SSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�RYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�QY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q�P_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�OWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��NW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
`g�g��`f�\Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�[Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q�Z_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�YWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��XW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq�W_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��Vs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
��,��%�q�c_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�bWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��aW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger��`s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�_s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt�^a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�]Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2aD��
422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3D��
bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93D��
9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93D��
b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4D��
e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73D��
4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6aD��
63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fdD��
03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867daD��
192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651D��
ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25eD�
�
6539f3bda4433345c37ec195effd02b93015423fec262eb11e62dd78687d222bD��
260f77fbbe6620ba4a40e08129de304f26a9699ce3ffc715cdd4cf75ef248d1c
r<�v���ru�ja��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20��is�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�hs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt�ga�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�fSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�eYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�dY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)
t��m�y�rs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt�qa�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�pSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�oYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�nY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q�m_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�lWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��kW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
:g��"��:T�zaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��yi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�xi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�wYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�vY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�uiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4u�ta��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20��ss�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
=����J�=�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s�~]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�}[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��|Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�{Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
w|%��<�wP�
YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�	Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
#F�k�^��#\�We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�
aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
3�;���2�3c�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
#�+q��"�#c�"[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��!Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q� Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\�We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
�+�Z�T�)aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��(i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�'i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��&u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�%u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�$We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�#]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
U����;�UI�1c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packaging��0u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�/u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�.We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�-]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�,[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��+Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�*Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
	R�=�z�@�Rt�:_��Cory McIntire <cory@cpanel.net> - 2.2.3-1^�@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t�9_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�8c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingt�7_��Cory McIntire <cory@cpanel.net> - 2.2.3-1^�@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t�6_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�5c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingt�4_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�3c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingt�2_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2
	w�=�i�/�wX�CiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4Z�BSe�Dan Muey <dan@cpanel.net> - 2.2.3-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�A_��Cory McIntire <cory@cpanel.net> - 2.2.3-1^�@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t�@_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�?c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingZ�>Se�Dan Muey <dan@cpanel.net> - 2.2.3-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�=_��Cory McIntire <cory@cpanel.net> - 2.2.3-1^�@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t�<_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�;c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packaging

e�r+��V��:��eD�%�
c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78dD�$�
b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463D�#�
db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40D�"�
157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200D�!�
92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397aeD� �
390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0D��
5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669D��
485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037D��
b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0afD��
269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92D��
3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165eD��
7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5D��
905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12
3�;���2�3c�K[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��JY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�IY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�HaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��Gi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�Fi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�EYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�DY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
a�/�j�,�aq�SY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�RaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��Qi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�Pi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�OYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�NY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�MiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s�L]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
1g���1T�[aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��Zi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�Yi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�XYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�WY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s�V]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�U[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��TY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
9����F�9�6�ci��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�bYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�aY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\�`We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�_]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�^[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��]Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�\Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
#|%��<�#�6�ki��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\�jWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�i]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�h[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��gY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�fY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�eaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��di��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
`|%��<�`z�su��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�rWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�q]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�p[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��oY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�nY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�maK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��li��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
^f�(�]�^c�z[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��yY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�xY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�waK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��vi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�ui��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��tu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
:�+��G�:�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4��~u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�}u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�|We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�{]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
	|%��<�oP�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�
Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�	iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
�F�k�^��s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��
i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
3�;���2�3c�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
]�+�f�(�]q�"Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�!aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6�� i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\�We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
#g�,r��#q�*Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�)aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��(i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�'i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\�&We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�%]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�$[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��#Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
[g�,�[�6�1i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��0u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�/u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�.We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�-]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�,[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��+Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
`|%��<�`z�9u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�8We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�7]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�6[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��5Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�4Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�3aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��2i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.

f���@�yZ�CSe�Dan Muey <dan@cpanel.net> - 1.4.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSx�B_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I�Ac3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingx�@_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I�?c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingx�>_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I�=c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingI�<c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingI�;c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packaging��:u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�2�
13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857D�1�
fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47D�0�
4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825D�/�
c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360D�.�
d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6D�-�
25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1D�,�
7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21D�+�
d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286D�*�
4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861D�)�
3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318D�(�
139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9cD�'�
b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19eD�&�
9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7f
	'�9���~'T�LaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��Ki��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�Ji��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�IYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�HY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�GiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4Z�FSe�Dan Muey <dan@cpanel.net> - 1.4.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSx�E_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I�Dc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packaging
=����J�=�6�Ti��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�SYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�RY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�QiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s�P]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�O[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��NY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�MY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
w|%��<�wP�\YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�[Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s�Z]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�Y[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��XY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�WY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�VaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��Ui��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
#F�k�^��#\�dWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�c]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�b[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��aY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�`Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�_aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��^i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�]i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
3�;���2�3c�l[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��kY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�jY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�iaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��hi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�gi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�fYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�eY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
#�+q��"�#c�t[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��sY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�rY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�qaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��pi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�oi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\�nWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�m]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
�+�Z�T�{aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��zi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�yi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��xu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�wu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�vWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�u]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
F����;�FX�iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4��u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�~[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��}Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�|Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
3�;���2�3c�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��
Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�	Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
a�/�j�,�aq�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�
iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly

e�r+��V��:��eD�?�
24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361D�>�
961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319aD�=�
6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137eD�<�
4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4D�;�
8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4D�:�
9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ecD�9�
c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298eD�8�
1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552D�7�
21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00dD�6�
f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2D�5�
916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6fD�4�
32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212D�3�
fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293
1g���1T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
9����F�9�6�#i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�"YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�!Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\� We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
#|%��<�#�6�+i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\�*We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�)]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�([o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��'Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�&Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�%aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��$i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
`|%��<�`z�3u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�2We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�1]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�0[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��/Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�.Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�-aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��,i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
^f�(�]�^c�:[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��9Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�8Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�7aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��6i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�5i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��4u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
:�+��G�:�6�Bi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�AYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�@Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�?iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4��>u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�=u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�<We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�;]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
	|%��<�oP�KYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�JY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�IiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s�H]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�G[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��FY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�EY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�DaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��Ci��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
�F�k�^��s�R]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�Q[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��PY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�OY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�NaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��Mi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�Li��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
3�;���2�3c�Z[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��YY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�XY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�WaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��Vi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�Ui��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�TYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�SY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
]�+�f�(�]q�bY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��`i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�_i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�^YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�]Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\�\We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�[]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
#g�,r��#q�jY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�iaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��hi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�gi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\�fWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�e]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�d[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��cY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
[g�,�[�6�qi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��pu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�ou��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�nWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�m]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�l[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��kY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
`|%��<�`z�yu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�xWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�w]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�v[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��uY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�tY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�saK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��ri��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
=f�F��=q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�~i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�}YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�|Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�{iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4��zu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
-g�0�k�-��	i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
A�5�6�N�A�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�
[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�
aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6

e�r+��V��:��eD�L�
0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfeD�K�
d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2D�J�
7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081D�I�
767177cd21e604beae0cfbf713e5244e758aa73c2af57bed5e97ad9ec227b25fD�H�
fa2d1b3390d0465a102c349605088b0c875d8a7691b3946a4efee6b7d2fe3f96D�G�
499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136bD�F�
81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126eD�E�
606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7D�D�
5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5D�C�
fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3D�B�
4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2dD�A�
97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283D�@�
be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30c
k|%��<�ko�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\�We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
/��o��/s�!]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc� [o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
#��c���#s�)]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�([o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��'Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�&Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�%aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��$i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�#i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\�"We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
��$��L��q�0Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�/aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��.i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�-i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��,u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�+u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�*We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
�g�,��t�7m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)��6u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�5u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�4We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�3]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�2[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��1Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
^Y�u�$�^f�?_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�>Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�=oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�<oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�;mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�:ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�9oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�8_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
<�q��<n�Goq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Foq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Emo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Dow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�Coo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�B_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�Am�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�@oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
^�:�"�>�^n�Ooq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Nmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Mow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�Loo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�K_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�Joq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�I_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�HSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
{�2�X��{m�Voo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�U_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B�T_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Soq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�R_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�QSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Poq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
>��;�u>�B�^_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�]oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�\_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�[Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Zoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Yoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Xmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Wow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
>��;�u>�B�f_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�eoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�d_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�cSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�boq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�aoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�`mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�_ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
	-�)�F�d�-n�ooq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�n_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�mSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�loq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�koq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�jmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�iow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�hmI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�gq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
a:�c�E�aq�vow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�uoo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�t_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�sm�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y�rmI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�qq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�p_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
Z� �R�xZ�#�~_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�}m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�|oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�{_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�zSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�yoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�xoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�wmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
���<�n�n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
^Y�u�$�^f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�
Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�
mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�	ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
^��"�>�^n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B�_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7

e�r+��V��:��eD�Y�
20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00D�X�
859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3D�W�
4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0D�V�
f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59bD�U�
d0dfd592efdee8ff1453770a8e6cfe414c16be8cd7056aec166ab7c9da2bd49dD�T�
ec1c1322d33435147bbb274a5c7bd5e7b5e6c493fd180a6b196f371625abcff7D�S�
aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72cD�R�
13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aacD�Q�
cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffbD�P�
820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5D�O�
70e4491ca9f96e13042d3e0e6cfcf678e1abebf5108c5ede6300405fd620c675D�N�
9b9ab85f480607b6b5fa5f16b05f234c92f33294a718123a500a0400ed3fe953D�M�
e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655f
>�2�X��>n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
G�2�X��Gq�%ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�$mI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�#q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�"_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�!oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f� _q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
7� �R�x�7x�-q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�,_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�+oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�*_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�)Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�(oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�'oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�&mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
Q�-��3�Qn�5oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�4oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�3mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�2ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�1oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�0_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�/m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y�.mI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problems
X�:�R�;�Xl�=mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�<ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�;oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�:_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�9m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�8oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�7_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�6Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
\��X�@�\q�Eow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�Doo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�C_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�Boq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�A_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�@Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�?oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�>oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
�� �R�x��B�L_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Koq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�J_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�ISe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Hoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Goq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Fmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
^Y�u�$�^f�T_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�SSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Roq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Qoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Pmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Oow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�Noo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�M_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
>��U�u�>f�\_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�[Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Zoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Yoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Xmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Wow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�V_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Uoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
-��N�~�-n�doq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�coq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�bmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�aow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�`mI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�_q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�^_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�]oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
k�:��,�kY�l[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�koY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7Y�jmI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�iq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�h_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�goq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�f_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�eSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	!��>�j�!t�uq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�to{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�s[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�roY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�qa{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�pUe�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�oq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�nq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�mo{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_version
	9�+�W���9[�~Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�}q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�|q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�{o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�z[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�yoY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�xa{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�wUe�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�vq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
	(��Y�l��(l�a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6ofuflrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�������������������������!�)�0�7�?�G�O�V�^�f	�o
�v�~�
����%�-�5�=�E�L�T�\�d�l�u�~��!�"�"#�+$�4%�=&�F'�N(�V)�^*�f+�n,�v-�~/�0�1�2�3�%4�-5�56�=7�E8�M9�U:�];�e<�m=�u>�}?�A�
B�C�D�$E�-F�4G�<H�DI�LJ�SK�[L�cM�kN�sO�{P�R�S�T�U�#V�+W�3X�;Y�CZ�J[�R\�Z]�b^�j_�r`�za�c�	d�e�f� g�)h�1i�9j�@k�Hl�Pm�Xn�`o�hp�pq�xr�s�
	 �$�R�d� t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�
q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�
[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�	oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7

e�r+��V��:��eD�f�
bb39e7d6816da694afcfbb388058430c878e8e78c621018dd977dde861cacbc7D�e�
1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12cD�d�
cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bcD�c�
2cad70e5131e98f158ed5f4a50def18d2e938e26f6a47210e162141d9b330792D�b�
275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7D�a�
44fd66c2ca601f13aa3ac882201ec418ff57982027967fca3b680610929c08d1D�`�
a4a7976630e756e7d922d850b68bd7ee7bcb72f583979a903db1a17ece62f021D�_�
81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41D�^�
b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368D�]�
a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2D�\�
9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790D�[�
ceab98d8b77aa51d3b08ff2fe21fbe51330d017f1780e621738db0106ec18997D�Z�
5708fdadf8702e0b6c783026421e81ce01987b28fb92b59dbdd9d2200c01d8d5
	(�,�Z�l�(t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�a{�Cory McIntire <cory@cpanel.net> - 0.9.20-9d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
	:�,�Z�l�:b�"oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�!a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[� Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�a{�Cory McIntire <cory@cpanel.net> - 0.9.20-9d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
	<�.�@�s�<s�+o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�*[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�)oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�(a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�'Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�&q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�%q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�$o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�#[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %check
	 ��E�i
� t�4q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�3o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�2[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�1oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7t�0q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�/a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�.Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�-q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�,q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4
	 �+�E��� t�=q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�<q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�;o{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�:[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�9oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7t�8q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�7a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�6Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�5q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
	(�3�M���(t�Fq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�Eq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�Do{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�C[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�BoY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�Aa{�Cory McIntire <cory@cpanel.net> - 0.9.20-9d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�@q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�?a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�>Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS
a�3�M�O�at�Na�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�Ma�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�La�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14��Kq��Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installl�Ja{�Cory McIntire <cory@cpanel.net> - 0.9.20-9d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�Iq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�Ha{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�GUe�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS
M�
�9�K�Mt�Va�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14��Uq��Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt�Ta�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�Sa�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�Ra�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�QoI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�Ps��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�Oa�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17
]���K�]t�^a�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�]a�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�\a�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�[oI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�Zs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�Ya�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�Xa�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�Wa�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15
]��$�K�]t�fa�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�ea�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�doI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�cs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�ba�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�aa�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�`a�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�_a�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14
]��$�6�]Z�noI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�ms��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�la�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�ka�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�ja�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�ia�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t�ha�	�Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t�ga�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20
C��$�6�Cy�vs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�ua�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�ta�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�sa�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�ra�	�Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t�qa�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�pa�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�oa�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18
b�,�>�P�bt�~a�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�}a�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�|a�	�Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t�{a�	�Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t�za�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�ya�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�xa�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�woI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problems

e�r+��V��:��eD�s�
4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9D�r�
41c4bc199aec194085ece86e4e18312e9b4434900c06af51e584ab914be0ed16D�q�
15fafc692acd47ada4512188e8d4c181d4ee7c5c030ff5b0b88c376ce45be70dD�p�
22b43fd8362c627a1ea161025c5826d767aaa6fd75f19a283e1072d0e6ea4568D�o�
b01960c1d7e98fa396548f478674d849be4783fd58c172f9156ddc21e4e613c6D�n�
c5e182f21b17bc66847bbdee6c8cf69192d6d8e429bbb6b5116d86be0f316f31D�m�
b2b038733395e582b692e34edd28d5c44756bcf0724379f4965fed06bcefe2c4D�l�
a8a0905345a26359ef60630b79ce63042d735508c5648ebd55b3be4f818ef9dbD�k�
b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bfD�j�
c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6D�i�
742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24D�h�
1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2D�g�
4746a18f696ce15afe6bd8e5fb660787388dd98c468942768a952bc30dcfba65
]�
�9�K�]t�a�	�Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t�a�	�Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t�a�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�a�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�a�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�oI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�a�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17
P��r���PZ�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�
oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�
ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�	oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)
D�&��$�Dn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
^�2�X�A�^l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
z��X�!z�#�%_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B�$_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�#oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�"_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�!Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn� oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
���<�n�n�-oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�,_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�+Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�*oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�)oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�(mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�'ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�&oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
>:�W�u�>n�5oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�4_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�3Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�2oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�1oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�0mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�/ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�._�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
A:�c���AZ�=Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�<oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�;oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�:mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�9ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�8mI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�7q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�6_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
!�&`���!s�Eo{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�Dq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�C_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4Y�BmI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�Aq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�@_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�?oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�>_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
i��-�?�iZ�MSe�Dan Muey <dan@cpanel.net> - 2.2.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSv�La�
�Cory McIntire <cory@cpanel.net> - 2.2.10-1g
�- EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t�K_��Cory McIntire <cory@cpanel.net> - 2.2.9-1e�!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t�J_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t�I_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�H_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�G_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�F_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5
W��*�<�Wt�U_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�T_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�S_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�R_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s�Qo{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�Pq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�O_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k�N_{�Cory McIntire <cory@cpanel.net> - 2.2.3-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
h�,�G�V�ht�]_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�\_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s�[o{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�Zq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�Y_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k�X_{�Cory McIntire <cory@cpanel.net> - 2.2.3-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�WSe�Dan Muey <dan@cpanel.net> - 2.2.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�V_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8
W��6�D�Wt�e_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s�do{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�cq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�b_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k�a_{�Cory McIntire <cory@cpanel.net> - 2.2.3-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6t�`_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t�__��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�^_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
V��-�H�Vx�mq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�l_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k�k_{�Cory McIntire <cory@cpanel.net> - 2.2.3-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6t�j_��Cory McIntire <cory@cpanel.net> - 2.2.9-1e�!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t�i_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t�h_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�g_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�f_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6
R��.�@�Rt�um�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t�t_��Cory McIntire <cory@cpanel.net> - 2.2.9-1e�!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t�s_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t�r_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�q_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�p_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�o_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s�no{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7
^Y�u�$�^f�}_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�|Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�{oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�zoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�ymo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�xow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�woo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�v_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
<�q��<n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�~oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7

e�r+��V��:��eD��
c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4D��
ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273D�~�
f514ef3586845a70c0a10cd8d3bdd19bcaadb22475f15d06d4ce28c885d0bf96D�}�
94064d4fb378a200f1b7d9002660f29f1c828e4a363e66962e7d38441ac5d022D�|�
9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680D�{�
2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528D�z�
80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8D�y�
6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400bD�x�
ab5734ce345bdac90940219c8d8635ed5744fab25854458bae45c972c3876e3bD�w�
a4328bc5fa173a8c97c5b30b87e330ca3fb8e4cef7579d473824eec6d2dbc590D�v�
c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442cD�u�
39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0D�t�
55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69ee
^�:�"�>�^n�
oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�
oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�	_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
{�2�X��{m�oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B�_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
>��;�u>�B�_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
>��;�u>�B�$_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�#oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�"_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�!Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn� oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
	-�)�F�d�-n�-oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�,_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�+Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�*oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�)oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�(mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�'ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�&mI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�%q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
a:�c�E�aq�4ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�3oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�2_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�1m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y�0mI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�/q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�._�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
Z� �R�xZ�#�<_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�;m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�:oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�9_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�8Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�7oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�6oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�5mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
���<�n�n�Doq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�C_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�BSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Aoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�@oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�?mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�>ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�=oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
^Y�u�$�^f�L_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�KSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Joq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Ioq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Hmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Gow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�Foo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�E_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
^��"�>�^n�Soq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Rmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Qow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�Poo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�O_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B�N_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Moq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
>�2�X��>n�[oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Zmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Yow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�X_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Woq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�V_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�USe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Toq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
G�2�X��Gq�cow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�bmI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�aq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�`_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�_oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�^_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�]Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�\oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
7� �R�x�7x�kq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�j_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�ioq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�h_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�gSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�foq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�eoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�dmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
��;�P�}�w�s_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�r_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�qSe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�po{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�oo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r�nm{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf�mmc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7Y�lmI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problems
x�
�/�C�xk�{_{Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�zSeDan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�yo{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�xo{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r�wm{Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf�vmcJulian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s�uo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�tS�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues
l�	�*�?�lZ�SeDan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r�m{Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf�mcJulian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s�~o{Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�}S�#Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�|_�Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4

e�r+��V��:��eD�
�
d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfffD��
acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33D��
ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857D�
�
a7f5cc37b4b5dcfe0914d691c86b1027e69aa50bafcaf0049c0eecbea7009205D�	�
443e66f3d0f6f85b76cbc6027cdb5b781f54ad103a57f7e1be442baea4d988c5D��
fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12D��
fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eD��
5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cD��
1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8D��
85d75ddfda47918b07acde052709bb4a7b9f43c489c2e7d3a216fad325796c36D��
1822c5a8ea7adf0fc61c4e1313794f128510b094a1c7fa1873e337ba50462839D��
0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cD��
b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618c
c��%�N�cs�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r�
m{Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf�	mcJulian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k�_{Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�S�#Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�_�Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�_{Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
n�-�E�R�ns�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k�_{Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�S�#Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�_�Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�_{Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�
SeDan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
i�-�E�R�ix�q�Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.4-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilk�_{Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�S�#Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�_�Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�_{Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�SeDan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
��.�[�s��s�#o{Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�"S�#Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�!_�Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k� _{Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�SeDan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�o{Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4Y�mIJulian Brown <julian.brown@cpanel.net> - 1.4.4-6dd��- ZC-10950: Fix build problems
J��D�-�Jl�+moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�*owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�)ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�(_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�'mJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y�&mIJulian Brown <julian.brown@cpanel.net> - 1.4.4-6dd��- ZC-10950: Fix build problemsx�%q�Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.4-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilk�$_{Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
Y��X�p�Ym�3ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�2_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�1mJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�0oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�/_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�.SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�-oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�,oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
]��;�u]�#�;_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�:oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�9_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�8SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�7oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�6oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�5moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�4owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
���<�n�n�CoqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�B_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�ASeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�@oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�?oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�>moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�=owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�<ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
^:�#�@�^n�JoqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�IoqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�HmoJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�GowTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�FooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�E_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B�D_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
>�:�� �>n�Roq	Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Qoq	Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Pmo	Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Oow	Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�N_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�MoqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�L_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�KSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
I�:��,�Il�Zmo
Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Yow
Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�XmI	Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�Wq�	Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�V_�'	Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Uoq	Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�T_q	Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�SSe	Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
J��X�!�JY�bmI
Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�aq�
Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�`_�'
Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�_oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�^_q
Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�]Se
Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�\oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�[oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
P��r���PZ�jSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�ioqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�hoqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�gmoJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�fowTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�eooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�d_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�cmJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)
D�&��$�Dn�roqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�qmoJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�powTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�oooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�n_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�mmJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�loqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�k_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
^�2�X�A�^l�zmo
Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�yow
Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�xoo
Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�w_�i
Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�voqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�u_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�tSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�soqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
z��X�!z�#�_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B�_�'
Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�~_q
Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�}Se
Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�|oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�{oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4

e�r+��V��:��eD��
a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74D��
3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbD��
18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dD��
2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bD��
2c5b521e8a057206e06f4ef2616cc97bf2de106faa5832ea68584c96535cb66dD��
cabc7294412024da5c93af39bdff60a2680adf19a607b58a6a0b2765c8c1bdd8D��
705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dD��
6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332D��
5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3D��
03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595eD��
7005e70375b7ff0d266b844e2d10aed10ea53bad87889176b0d34ceacc08163dD��
2df7aa61ef3ee2acda9bb3a7c274055d0bc74375606883a247296fa67d91f8fcD��
1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7
���<�n�n�	oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
>:�W�u�>n�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�
oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�
_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
A:�c���AZ�SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�mIJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
k�&`��k�#� _�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�mJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y�mIJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
	��<�n�t�)mJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�(oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�'_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�&SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�%oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�$oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�#moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�"owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�!ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
^Y�u�$�^f�1_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�0SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�/oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�.oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�-moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�,owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�+ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�*_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
V��x�$�VZ�9SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�8oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�7oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�6moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�5owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�4ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�3_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�2oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
f�&`�I�fl�@moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�?owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�>ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�=_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B�<_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�;oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�:_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
>��X�!�>l�HmoJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�GowTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�F_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�EoqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�D_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�CSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�BoqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�AoqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
J��X�!�JY�PmIJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�Oq�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�N_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�MoqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�L_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�KSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�JoqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�IoqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
>��;�u>�B�X_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�WoqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�V_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�USeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�ToqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�SoqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�RmoJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�QowTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
G�)��'�Gn�`oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�_moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�^owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�]ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�\_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�[mJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y�ZmIJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�Yq�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
V�2�X�:�Vq�howTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�gooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�f_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�emJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�doqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�c_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�bSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�aoqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
a� �R�x�am�pooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�o_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�noqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�m_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�lSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�koqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�joqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�imoJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
>��;�u>�B�x_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�woqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�v_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�uSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�toqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�soqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�rmoJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�qowTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
^Y�u�$�^f�_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�~oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�}oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�|moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�{owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�zooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�y_�iCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
>��U�u�>f�_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7

e�r+��V��:��eD�'�
02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558D�&�
0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6D�%�
a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648fabaD�$�
92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25D�#�
23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36D�"�
8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189D�!�
0d31d21f06bff10be073e30a0d7148c12de2fddd3d229c72510f19133e7efbd2D� �
e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7D��
f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63D��
c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1cD��
5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608D��
2da06d5e11ccb91f2ec1f4dada534f0ecc642b57d80c31f4f929b9b73fa669ddD��
53991bfdfe3e1d7fc8a6bfbef98cbb7a627da917d609fd779dd6c3dafc3b2a96
-��N�~�-n�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�moJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�
owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�mIJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�
_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�	oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
	�:��,�y\�_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesE�_/Pavel Raiskup <praiskup@redhat.com> - 1-4S1o�- fixes for RHEL5Y�mIJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	gO��T���gh�"_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesE�!_/Pavel Raiskup <praiskup@redhat.com> - 1-4S1o�- fixes for RHEL5k� ayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�akPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�agPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�aPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�_WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18
	P���6��)�Ph�+_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesk�*ayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�)akPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�(agPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�'aPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�&_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�%_WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�$_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�#_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git version
	Z���6��)�Z^�4gYJulian Brown <julian.brown@cpanel.net> - 1-14^�m@- ZC-6854: Correct builds issues on C8k�3ayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�2akPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�1agPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�0aPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�/_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�._WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�-_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�,_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git version
	P�6�)��%�Pk�=ay Pavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�<ak Pavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�;ag Pavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�:a Pavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�9_[ Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�8_W Pavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�7_�} Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�6_] Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�5_u Pavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packages
	a�9�p�0�am�Fey"Pavel Raiskup <praiskup@redhat.com> - 2.69-4U�5@- use _compat_el5_build only if defined (rhbz#1252751)\�EeW"Pavel Raiskup <praiskup@redhat.com> - 2.69-3S�!@- release bump for %_compat_el5_buildg�Dem"Pavel Raiskup <praiskup@redhat.com> - 2.69-2S1o�- require the SCL-ized m4 so we may run on RHEL5c�Cee"Pavel Raiskup <praiskup@redhat.com> - 2.69-1S,)�- copy SCL-ized spec from autotools-git repom�Bey!Pavel Raiskup <praiskup@redhat.com> - 2.69-4U�5@- use _compat_el5_build only if defined (rhbz#1252751)\�AeW!Pavel Raiskup <praiskup@redhat.com> - 2.69-3S�!@- release bump for %_compat_el5_buildg�@em!Pavel Raiskup <praiskup@redhat.com> - 2.69-2S1o�- require the SCL-ized m4 so we may run on RHEL5c�?ee!Pavel Raiskup <praiskup@redhat.com> - 2.69-1S,)�- copy SCL-ized spec from autotools-git repo^�>gY Julian Brown <julian.brown@cpanel.net> - 1-14^�m@- ZC-6854: Correct builds issues on C8

�0�a�?�pO�Pk7$Julian Brown <julian.brown@cpanel.net> - 2.69-5^Ǿ�- ZC-6865: Fix for C8m�Oey$Pavel Raiskup <praiskup@redhat.com> - 2.69-4U�5@- use _compat_el5_build only if defined (rhbz#1252751)\�NeW$Pavel Raiskup <praiskup@redhat.com> - 2.69-3S�!@- release bump for %_compat_el5_buildg�Mem$Pavel Raiskup <praiskup@redhat.com> - 2.69-2S1o�- require the SCL-ized m4 so we may run on RHEL5c�Lee$Pavel Raiskup <praiskup@redhat.com> - 2.69-1S,)�- copy SCL-ized spec from autotools-git repoO�Kk7#Julian Brown <julian.brown@cpanel.net> - 2.69-5^Ǿ�- ZC-6865: Fix for C8m�Jey#Pavel Raiskup <praiskup@redhat.com> - 2.69-4U�5@- use _compat_el5_build only if defined (rhbz#1252751)\�IeW#Pavel Raiskup <praiskup@redhat.com> - 2.69-3S�!@- release bump for %_compat_el5_buildg�Hem#Pavel Raiskup <praiskup@redhat.com> - 2.69-2S1o�- require the SCL-ized m4 so we may run on RHEL5c�Gee#Pavel Raiskup <praiskup@redhat.com> - 2.69-1S,)�- copy SCL-ized spec from autotools-git repo
	i�C�p��<�i^�YoQ&Julian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�Xiy&Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�WiW&Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�ViM&Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhidet�Uo}%Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9^�ToQ%Julian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�Siy%Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�RiW%Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�QiM%Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhide
	-�
�T�� �-y�bs�'Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.18-6dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�ao}'Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9^�`oQ'Julian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�_iy'Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�^iW'Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�]iM'Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhideZ�\oI&Julian Brown <julian.brown@cpanel.net> - 1.4.18-7dd��- ZC-10950: Fix build problemsy�[s�&Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.18-6dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�Zo}&Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9
	Z�:�}�3�ZZ�koI(Julian Brown <julian.brown@cpanel.net> - 1.4.18-7dd��- ZC-10950: Fix build problemsy�js�(Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.18-6dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�io}(Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9^�hoQ(Julian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�giy(Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�fiW(Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�eiM(Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhidef�dU{'Dan Muey <dan@cpanel.net> - 1.4.18-8d�E@- ZC-11101: Fix unresolvable `Name` (by hard coding it)Z�coI'Julian Brown <julian.brown@cpanel.net> - 1.4.18-7dd��- ZC-10950: Fix build problems

e�r+��V��:��eD�4�
91fad265ceeee90e143b4b2f2a8cd05ce01c2133b18b04b1e91eab3b66099c48D�3�
280e4c1f746551b25361ca17d8b4c59ded2622275ae4f3ad5e5cf337efbf16c7D�2�
ffbd6070127f98af0334067607579c7ebacef79f92f3fbc21cce008116310c3aD�1�
9680fb6860264d571754a4034b7bfcc6c0f72ffd4959703fbf4b29200b9ee2a5D�0�
44fbc4125121b6f74bf0690cd468a1c6e566ac09cf5b47e44d652f9baafc9ebcD�/�
8db2df0b6f58c6cdeb0b066a819103c237be0d243ed70216a0d392e2b5dd1519D�.�
41539c843d64ac50f2c19b31bcde1c960d8c6b33bb77deda352c65af5caa052fD�-�
b965557042318bb242436c7a50ed956d6d4e1b3e5a5dd0c84ade0c8cbca583dcD�,�
bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497D�+�
47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768ebD�*�
1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863fD�)�
23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54D�(�
ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424f

#�G��$�Z��#a�u_g,Darren Mobley <darren@cpanel.net> - 0.1-2V(�- Finalized path for mirrorlist in .repo filer�t_�,Darren Mobley <darren@cpanel.net> - 0.1-1V �- Renaming release packages due to conflicts in ea- namespace[�s_[,Darren Mobley <darren@cpanel.net> - 0.1-0V�@- Inital spec file and package creationc�rO{+Dan Muey <dan@cpanel.net> - 0.1-4Wg�- EA-4383: Update Release value to OBS-proof versioninga�q_g+Darren Mobley <darren@cpanel.net> - 0.1-2V(�- Finalized path for mirrorlist in .repo filer�p_�+Darren Mobley <darren@cpanel.net> - 0.1-1V �- Renaming release packages due to conflicts in ea- namespace[�o_[+Darren Mobley <darren@cpanel.net> - 0.1-0V�@- Inital spec file and package creationM�nm1*Jacob Perkins <jacob.perkins@cpanel.net> - 0.1-1X���- Initial creationM�mm1)Jacob Perkins <jacob.perkins@cpanel.net> - 0.1-1X���- Initial creationf�lU{(Dan Muey <dan@cpanel.net> - 1.4.18-8d�E@- ZC-11101: Fix unresolvable `Name` (by hard coding it)
~�0�?�~t�{o}-Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�za�--Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ya�-Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�xY�-Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�wYy-Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+c�vO{,Dan Muey <dan@cpanel.net> - 0.1-4Wg�- EA-4383: Update Release value to OBS-proof versioning
[��[�F�a�--Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��~a�]-Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���}a�-Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�|Yw-Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml24.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
w�)�8�wt�o}.Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-.Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�.Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�.Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy.Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�oi-Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler
[��[�F�	a�-.Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�].Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�.Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw.Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml24.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
x��X�xf�Yw/Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}/Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-/Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�/Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�/Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�
oi.Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler
W}�Wj�oi/Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-/Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]/Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�/Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�Yw0Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}0Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-0Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�0Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�0Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu/Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi0Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-0Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]0Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�0Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�"Yw1Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�!o}1Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F� a�-1Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�1Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu0Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�&oi1Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�%a�-1Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��$a�]1Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���#a�1Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�,Yw2Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�+o}2Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�*a�-2Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�)a�2Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�(u�i1Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�'gu1Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�0oi2Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�/a�-2Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��.a�]2Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���-a�2Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�r��o�7W�	3Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsz�6S�#3Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi�5W3Tim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commonu�4o3Travis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header��3W�53Tim Mullin <tim@cpanel.net> - 1.0-182a�@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installed�.�2u�i2Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�1gu2Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
s|�Y�t�su�>o4Travis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header��=W�54Tim Mullin <tim@cpanel.net> - 1.0-182a�@- EA-9800: Ensure httpd.conf has newline before UserDir when mod_passenger installedb�<Wq3Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack}�;o�
3Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu��:o�3Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update��9o�?3Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled��8o�3Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteip
��!��~b�FWq4Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack}�Eo�
4Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu��Do�4Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update��Co�?4Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled��Bo�4Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo�AW�	4Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsz�@S�#4Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi�?W4Tim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to common

e�r+��V��:��eD�A�
2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccD�@�
9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfacD�?�
7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960dD�>�
b4fc2a897a07ebde87a1a9756afa7241ba910198eda9b28b655f8c8be10e0f0aD�=�
804f4ef05f369c0e2eb445f38a24e64a800b24bba865fea4a41ac834bd098dc5D�<�
dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e6D�;�
b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda502D�:�
453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0dD�9�
06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d79D�8�
c402879081e6d89b1723346c6dba787c4b3e74b8d0cb5bf97980462014f4a33aD�7�
f2ce769de08055c47223d6897819b01613051bd366d9c7a6388efb6205893343D�6�
e9b6cb88895cc1ba5803d03dbe60d8e9cdcee79551ce6d419c46ace051948e9cD�5�
ecff9d93840f223a46f46922c9e77fba31ef4250b04b935d806d6388641a5191
���-����Mo�5Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update��Lo�?5Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled��Ko�5Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo�JW�	5Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsz�IS�#5Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi�HW5Tim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commonu�Go5Travis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost header
K��*�A�K��Uo�6Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo�TW�	6Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsz�SS�#6Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi�RW6Tim Mullin <tim@cpanel.net> - 1.0-184b[A- EA-9376: Fix piped logging with log style set to commonu�Qo6Travis Holloway <t.holloway@cpanel.net> - 1.0-183b[@- ZC-9700: Do not use predictable cPanel-localhost headerv�Pm�5Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilb�OWq5Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack}�No�
5Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu
$f�]��$o�]W�	7Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsz�\S�#7Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi�[W7Tim Mullin <tim@cpanel.net> - 1.0-184b[@- EA-9376: Fix piped logging with log style set to commonv�Zm�6Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilb�YWq6Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack}�Xo�
6Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu��Wo�6Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update��Vo�?6Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled
u|�Y�t�u��dm�7Julian Brown <julian.brown@cpanel.net> - 1.0-193e��- ZC-11694: Correct problem where changing MPM does not restart Apachev�cm�7Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilb�bWq7Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack}�ao�
7Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu��`o�7Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update��_o�?7Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled��^o�7Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteip
��!��~b�lWq8Tim Mullin <tim@cpanel.net> - 1.0-191d��- EA-11222: Remove ancient MSIE SSL keepalive hack}�ko�
8Travis Holloway <t.holloway@cpanel.net> - 1.0-190cӼ�- EA-11169: Ensure apache restart during glibc updates on Ubuntu��jo�8Travis Holloway <t.holloway@cpanel.net> - 1.0-189cƍ�- EA-11159: Provide touchfile to disable apache restart for glibc update��io�?8Travis Holloway <t.holloway@cpanel.net> - 1.0-188c47@- EA-10947: Use %{local}p to send correct port to splitlogs when piped logging is enabled��ho�8Travis Holloway <t.holloway@cpanel.net> - 1.0-187c*��- EA-10935: Account for IPv6 addresses when setting up mod_remoteipo�gW�	8Tim Mullin <tim@cpanel.net> - 1.0-186c��- EA-10912: Setup mod_remoteip to work with all the server IPsz�fS�#8Dan Muey <dan@cpanel.net> - 1.0-185b8�- ZC-9750: Add support for secure use of proxying to Apache w/ mod_remoteipi�eW8Tim Mullin <tim@cpanel.net> - 1.0-184b[@- EA-9376: Fix piped logging with log style set to common
_��7�)�_S�tm=:Julian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial buildq�s_�9Cory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��rS�K9Dan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�qo�9Travis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�p_�9Cory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S�om=9Julian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial build��nm�8Julian Brown <julian.brown@cpanel.net> - 1.0-193e��- ZC-11694: Correct problem where changing MPM does not restart Apachev�mm�8Julian Brown <julian.brown@cpanel.net> - 1.0-192dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
2�~
�@�2��|S�K;Dan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�{o�;Travis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�z_�;Cory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S�ym=;Julian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial buildq�x_�:Cory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��wS�K:Dan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�vo�:Travis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�u_�:Cory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72
X��N�@�Xq�_�<Cory McIntire <cory@cpanel.net> - 11.75-1f"\�- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q�_�<Cory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��S�K<Dan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�o�<Travis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�_�<Cory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S�m=<Julian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial buildq�~_�;Cory McIntire <cory@cpanel.net> - 11.75-1f"\�- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q�}_�;Cory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74
v�6�(�@�vS�m=>Julian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial buildq�_�=Cory McIntire <cory@cpanel.net> - 11.76-1gw�@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q�
_�=Cory McIntire <cory@cpanel.net> - 11.75-1f"\�- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q�	_�=Cory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��S�K=Dan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�o�=Travis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�_�=Cory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S�m==Julian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial build
	�~
�"�lO�k7?Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�oY?Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�QO?Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4q�_�>Cory McIntire <cory@cpanel.net> - 11.76-1gw�@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q�_�>Cory McIntire <cory@cpanel.net> - 11.75-1f"\�- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q�_�>Cory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��S�K>Dan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�o�>Travis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�
_�>Cory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72
4�J��B��E��4W� kGBJulian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�k7BJulian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�oYBJacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�QOBDan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4W�kGAJulian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�k7AJulian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�oYAJacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�QOADan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4O�k7@Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�oY@Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�QO@Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4

e�r+��V��:��eD�N�
8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364D�M�
437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61D�L�
2f2e38d174639447edf10eeba42cdfaeffb67643bcc0f1deae475d25301651aeD�K�
b81bbe93ad14dad925e72ff9a3f56c6341adcca5358929be720955a0d5991be8D�J�
5a1f53eb665153b1cdd3e5acd98efd34e3f2b629b0ed04f1f6c6104bdbfef012D�I�
478721c36f38030e1fcfc17789e1c637de3e4ba24d7c82f1305c758a7ed1317fD�H�
2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aD�G�
4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398D�F�
04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576D�E�
d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68adD�D�
1287915cec0498998091b4f816d0b2f7f1a681b0e8b266025850031098430ed4D�C�
606850ff5f312530567e909c273211c6c1715444778b303c4e6858fec1c83a68D�B�
667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43

H�J��$�n�Hw�*o�DBrian Mendoza <brian.mendoza@cpanel.net> - 0.92-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilW�)kGDJulian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�(k7DJulian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�'oYDJacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�&QODDan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4w�%o�CBrian Mendoza <brian.mendoza@cpanel.net> - 0.92-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilW�$kGCJulian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�#k7CJulian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�"oYCJacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�!QOCDan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4
K�P��W��Kf�2igFJulian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�1S9FMatt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specY�0oGEJacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�/Q{EDan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�.k�uES. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�-OmEDan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�,igEJulian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�+S9EMatt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new spec
��n�d��\�9OmGDan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�8igGJulian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�7S9GMatt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specY�6oGFJacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�5Q{FDan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�4k�uFS. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�3OmFDan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conf
��f
�j�\�@OmHDan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�?igHJulian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�>S9HMatt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specV�=kEGJulian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�<oGGJacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�;Q{GDan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�:k�uGS. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
��f
�j�\�GOmIDan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�FigIJulian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�ES9IMatt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specV�DkEHJulian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�CoGHJacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�BQ{HDan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�Ak�uHS. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
(�f
�7��(\�OOmJDan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�NigJJulian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�MS9JMatt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specw�Lo�IBrian Mendoza <brian.mendoza@cpanel.net> - 1.4-48dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilV�KkEIJulian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�JoGIJacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�IQ{IDan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�Hk�uIS. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
L�f
�7L�g�Uc�mKRishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.w�To�JBrian Mendoza <brian.mendoza@cpanel.net> - 1.4-48dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilV�SkEJJulian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�RoGJJacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�QQ{JDan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�Pk�uJS. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
M���@�My�\c�LRishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�[c�LRishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�Zc}LRishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�Yc�mLRishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.y�Xc�KRishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�Wc�KRishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�Vc}KRishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.
H�-�H�e�ac�iMRishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�`c�MRishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�_c�MRishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�^c}MRishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�]c�mMRishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.of�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������v�w�"x�+y�4z�={�F|�P}�Y~�b�k��u��{������	����������"��&��,��0��7��>��F��M��U��]��d��l��t��|�������� ��*��2��9��@��G��O��U��\��a��f��k��p��v��~����������&��.��6��>��F��N��S��Z��`—g×mėtŗzƘǘȘɘʘ˘#̘+͘3Θ;ϘCјJҘRӘZԘc՘k֘sט{ؙٙڙۙܙ#ݙ+ߙ3�;�C�K�S�[�c�l�u�~����#�+�3�;�B�I�Q
2��%�2y�fc�NRishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�ec�NRishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�dc}NRishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�cc�mNRishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.|�bS�'MTim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.
E�-�Et�kc�ORishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�jc}ORishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�ic�mORishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.|�hS�'NTim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�gc�iNRishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.

e�r+��V��:��eD�[�
1b8c444b25b73dcf6f42dfed96decceff33aa2f733d5c9fd55333cec914a93ffD�Z�
d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5D�Y�
c51e183a4f47527438bbc84068ed244748e318ef35b9eb97b5a511f5da0795c8D�X�
d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95D�W�
4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87D�V�
d5027fdb7aac806e21e4a4cb05c25b8cb6854ee7b6bc0bf6f2fe23da52253ed3D�U�
143921ef7f1991a05eed5d972905b6a47798cf5bd48c9eb3b2da5b7a57121133D�T�
7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecD�S�
26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4D�R�
42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5D�Q�
acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bD�P�
351185866f90d9ecadd855e9b8602836451bb2c4df7e0d6989df187e98e2ff30D�O�
e4e711066466c9e35359d1111c0fe92ce3573bab6703d39a8845040d9c23c229
T��?T�g�pc�mPRishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.Z�oOiODan Muey <dan@cpanel.net> - 1.5-2f��- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|�nS�'OTim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�mc�iORishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�lc�ORishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.
W��3�WZ�vOiPDan Muey <dan@cpanel.net> - 1.5-2f��- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|�uS�'PTim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�tc�iPRishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�sc�PRishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�rc�PRishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�qc}PRishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.
J�F�%�k�J��~s�KRJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�}s�RJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�|U{RDan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�{s-RJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit��zs�KQJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�ys�QJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�xU{QDan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�ws-QJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit
��F�%�j�|�s�TJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{TDan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-TJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitg�YySTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��s�KSJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�s�SJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{SDan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-SJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit
H^��:��Hd�YsUTim Mullin <tim@cpanel.net> - 1.10.1-6`�:@- EA-9924: Make mod_evasive error code configurableg�
YyUTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��s�KUJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�s�UJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�
U{UDan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�	s-UJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitg�YyTTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��s�KTJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking
p�F�%�T�p~�S�+WDan Muey <dan@cpanel.com> - 2.3.9-3X�A- EA-5387: Use CloudLinux patch to limit process signaling to started processes`�]gWEdwin Buck <e.buck@cpanel.com> - 2.3.9-2X�@- Added conflicts with ea-apache24-mod_ruid2.d�YsVTim Mullin <tim@cpanel.net> - 1.10.1-6`�:@- EA-9924: Make mod_evasive error code configurableg�YyVTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��s�KVJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�s�VJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{VDan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-VJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit
I�!����Ib�UsWDan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�akWCory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�_�WCory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�S�WDan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�o�WS. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�]mWEdwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�]�WEdwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�]kWEdwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.
1��=��1y�&_�XCory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�%S�XDan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�$o�XS. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�#]mXEdwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�"]�XEdwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�!]kXEdwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.~� S�+XDan Muey <dan@cpanel.com> - 2.3.9-3X�A- EA-5387: Use CloudLinux patch to limit process signaling to started processes`�]gXEdwin Buck <e.buck@cpanel.com> - 2.3.9-2X�@- Added conflicts with ea-apache24-mod_ruid2.
D�4�N�n�Dj�.S�YDan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�-o�YS. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�,]mYEdwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�+]�YEdwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�*]kYEdwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.~�)S�+YDan Muey <dan@cpanel.com> - 2.3.9-3X�@- EA-5387: Use CloudLinux patch to limit process signaling to started processesb�(UsXDan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�'akXCory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Production
_��%�?�_c�6]mZEdwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�5]�ZEdwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�4]kZEdwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.~�3S�+ZDan Muey <dan@cpanel.com> - 2.3.9-3X�@- EA-5387: Use CloudLinux patch to limit process signaling to started processes��2U�KYDan Muey <dan@cpanel.net> - 2.3.9-12dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�1UsYDan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�0akYCory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�/_�YCory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments
C�Z����w�>]�[Edwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�=]k[Edwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.��<U�KZDan Muey <dan@cpanel.net> - 2.3.9-12dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�;UsZDan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�:akZCory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�9_�ZCory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�8S�ZDan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�7o�ZS. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macros
'��p��(�'k�Fgs[Dan Muey <daniel.muey@webpros.com> - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situation��EU�K[Dan Muey <dan@cpanel.net> - 2.3.9-12dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�DUs[Dan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�Cak[Cory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�B_�[Cory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�AS�[Dan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�@o�[S. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�?]m[Edwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.

e�r+��V��:��eD�h�
9ad05e96f4a2a5b41609009e7088c150f40a4784d8cae14b20a23d628e0d81fcD�g�
f252bf81d3893968a09f0934155cf5dcbbd9e000004de065b0e02773c5e44581D�f�
57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02cD�e�
29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329D�d�
51755c0383b8e3a34fa92886e03c520faec0faa242c24f86db616790e58f083eD�c�
5a1d1f8eaac6d25eb2851f6e1fbbb42f3e2f329c977e68d5c4f7da1ddf8d300eD�b�
e0df2feff8654a4e26da59b61c96763cdb42103637983879db60800453199490D�a�
3c3282ef36db276f538ccc99fe825fce243d992ecd4462fef1977a0fa4b9d0d4D�`�
8a069139493fd72ef9eb7e3c4ed1561e207d058f75ac2bd8c720335b4119631aD�_�
9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087dD�^�
36e06c898e2363332d26b4649fe424396daba38bd0aa1a88673de6dad447cff4D�]�
17941c6564011adf036d5ba50f9aa48b8717458697f02c783f54241eb28d4cc5D�\�
12842f804c19e5959d9959a5206f4aed267a1d5fcce73d6d870de44ed9be3c28
I�!����Ib�NUs\Dan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�Mak\Cory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�L_�\Cory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�KS�\Dan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�Jo�\S. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�I]m\Edwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�H]�\Edwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�G]k\Edwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.
zm�(-z�/�Ss�m]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w�Rs�}]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed�S�Q�K�[]Nikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955k�Pgs\Dan Muey <daniel.muey@webpros.com> - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situation��OU�K\Dan Muey <dan@cpanel.net> - 2.3.9-12dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil
��)�A�G��1�Zs�q]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�Ygg]Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��X��]Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�W�[]Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�Vsu]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�Usi]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe�Ts[]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82
/).{�/r�`su^Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�_si^Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe�^s[^Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/�]s�m^Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w�\s�}^Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed�S�[�K�[^Nikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955
�����o��p�g�[_Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�fsu_Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�esi_Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp�1�ds�q^Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�cgg^Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��b��^Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�a�[^Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83
}nQ��}~�m�w_Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�ls�9_Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�k{w_Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�js�q_Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�igg_Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��h��_Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package
KQ�m�hK�1�ts�q`Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�sgg`Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��r��`Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�q�[`Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�psu`Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�osi`Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp�+�nu�c_Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files
���,}�p�z�[aSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�ysuaAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�+�xu�c`Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~�w�w`Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�vs�9`Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�u{w`Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo
}nQ��}~��waSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�s�9aAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�~{waRedouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�}s�qaAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�|ggaDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��{��aSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package
DQ&�>�De�ggbDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11����bSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��[bSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�subAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�'�u�[aAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22�+�u�caAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files
�K��w��+�u�cbAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~�
�wbSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�	s�9bAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�{wbRedouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�s�qbAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi script
`���5�`d�uWcJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�uecJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�a�	cEdwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�W{cDan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�gocDarren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�
s1cS. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation�'�u�[bAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22
	:�.�X�s�:P�s1eS. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation|�c�dCory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�uWdJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�uedJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�a�	dEdwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�W{dDan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�godDarren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�s1dS. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation|�c�cCory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processes
r�*�E�_�rP�#s1fS. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation��"s�;eTravis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�!c�eCory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd� uWeJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�ueeJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�a�	eEdwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�W{eDan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�goeDarren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMs
r�*�E�_�rP�+s1gS. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation��*s�;fTravis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�)c�fCory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�(uWfJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�'uefJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�&a�	fEdwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�%W{fDan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�$gofDarren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMs
X�*�E�_�Xj�3iogDan Muey <daniel.muey@webpros.com> - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation��2s�;gTravis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�1c�gCory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�0uWgJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�/uegJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�.a�	gEdwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�-W{gDan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�,gogDarren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMs
r�A�`��r��;s�;hTravis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�:c�hCory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�9uWhJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�8uehJacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�7a�	hEdwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�6W{hDan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�5gohDarren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�4s1hS. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation
��C�?�]��T�CaKiCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��BY�)iTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��AY�)iTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�@aYiCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��?Y�IiTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�>a}iCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�=s+iJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildj�<iohDan Muey <daniel.muey@webpros.com> - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation

e�r+��V��:��eD�u�
7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1D�t�
93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646cD�s�
b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4caD�r�
d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cD�q�
4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cfD�p�
8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288D�o�
4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97D�n�
25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54bD�m�
e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cD�l�
a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860D�k�
0d7f1a1db28daeda749d6991b0d86ee835798479b351211253dfc32ac1db001cD�j�
fb9536a8583458eff58bd1158d12fe892aa49b2c6f62d3a99f7841805649551bD�i�
efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94a
�� vr���JY�)jTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�IaYjCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��HY�IjTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�Ga}jCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf file�&�Fg�giCory McIntire <cory@cpanel.net> - 1.14.36.1-1`�- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1
           Remove 32 bit logic and RPMd�EYsiTim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�DY�iTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
9|%�E�=�9��RY�IkTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�Qa}kCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf file[�PgSjCory McIntire <cory@cpanel.net> - 1.14.36.1-2`#�- EA-9585: Fix changelog case entry�&�Og�gjCory McIntire <cory@cpanel.net> - 1.14.36.1-1`�- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1
           Remove 32 bit logic and RPMd�NYsjTim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�MY�jTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�LaKjCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��KY�)jTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version
[��C�c�[[�ZgSkCory McIntire <cory@cpanel.net> - 1.14.36.1-2`#�- EA-9585: Fix changelog case entry�&�Yg�gkCory McIntire <cory@cpanel.net> - 1.14.36.1-1`�- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1
           Remove 32 bit logic and RPMd�XYskTim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�WY�kTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�VaKkCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��UY�)kTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��TY�)kTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�SaYkCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
	/�@�N�F��/m�ca}mCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�bs+mJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildT�aaKlCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��`Y�)lTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��_Y�)lTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�^aYlCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��]Y�IlTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�\a}lCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�[s+lJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial build
[l��_�[��kY�InTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�ja}nCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�is+nJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildT�haKmCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��gY�)mTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��fY�)mTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�eaYmCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��dY�ImTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache
v��C�z
v��sY�IoTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�ra}oCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�qs+oJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�pY�nTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�oaKnCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��nY�)nTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��mY�)nTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�laYnCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
v��C�z
v��{Y�IpTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�za}pCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�ys+pJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�xY�oTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�waKoCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��vY�)oTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��uY�)oTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�taYoCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
v��C�z
v��Y�IqTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}qCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�s+qJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�Y�pTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aKpCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��~Y�)pTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��}Y�)pTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�|aYpCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
v��C�z
v��Y�IrTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�
a}rCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�	s+rJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�Y�qTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aKqCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)qTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)qTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�aYqCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
v��C�z
v��Y�IsTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}sCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�s+sJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�Y�rTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aKrCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)rTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��
Y�)rTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�aYrCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
v��C�z
v��Y�ItTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}tCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�s+tJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�Y�sTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aKsCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)sTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)sTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�aYsCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
v��C�z
v��#Y�IuTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�"a}uCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�!s+uJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv� Y�tTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aKtCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)tTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)tTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�aYtCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
v��C�z
v��+Y�IvTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�*a}vCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�)s+vJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�(Y�uTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�'aKuCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��&Y�)uTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��%Y�)uTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�$aYuCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2

e�r+��V��:��eD��
3d350501be5528b59425404a24625008388f3ee2585e8805e329e6401e820745D��
72bca79f0f164d10b100892de8ea5cacf13d9f861696b2be5008de3d65f29439D��
058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3D��
840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067cD�~�
fd5ec9642958511d9188da7745601bb217dde0b4339a9a335c222a1664b9ece8D�}�
123cf5438a1a4a0675fbf739f973beffdbdbc09232a16aab3557566eddddca81D�|�
653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02D�{�
cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170eD�z�
39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5D�y�
30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0D�x�
6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8aD�w�
65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284D�v�
ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3
v��C�z
v��3Y�IwTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�2a}wCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�1s+wJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�0Y�vTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�/aKvCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��.Y�)vTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��-Y�)vTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�,aYvCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
v��C�z
v��;Y�IxTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�:a}xCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�9s+xJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�8Y�wTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�7aKwCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��6Y�)wTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��5Y�)wTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�4aYwCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
���C�c�m�Ca}yCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�Bs+yJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildd�AYsxTim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�@Y�xTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�?aKxCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��>Y�)xTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��=Y�)xTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�<aYxCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
l��6�M�Ks+zJacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildd�JYsyTim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�IY�yTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�HaKyCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��GY�)yTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��FY�)yTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�EaYyCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��DY�IyTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cache
_����?�_d�SYszTim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�RY�zTim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�QaKzCory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��PY�)zTim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��OY�)zTim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�NaYzCory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��MY�IzTim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�La}zCory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf file
v�@�N�F�vv�[Y�{Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�ZaK{Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��YY�){Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��XY�){Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�WaY{Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��VY�I{Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�Ua}{Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�Ts+{Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial build
��I�E�c��T�caK|Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��bY�)|Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��aY�)|Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�`aY|Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��_Y�I|Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�^a}|Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�]s+|Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildd�\Ys{Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeed
	w� �`�H�wh�l_u}Cory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�kUu}Dan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�j_a}Edwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�iU{}Dan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�hOK}Dan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�g_A}Darren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyl�fis}Julian Brown <julian.brown@cpanel.net> 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24d�eYs|Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�dY�|Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
	y��H��@�yc�uUu~Dan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�t_a~Edwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�sU{~Dan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�rOK~Dan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�q_A~Darren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyl�pis~Julian Brown <julian.brown@cpanel.net> 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c�o[o}Daniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�nY�}Tim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�mYu}Tim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstall
	}�-�L��D�}c�~UuDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�}_aEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�|U{Dan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�{OKDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�z_ADarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyc�y[o~Daniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�xY�~Tim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�wYu~Tim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�v_u~Cory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config dataset

)�-�L��Y��)c�Uu�Dan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�_a�Edwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�U{�Dan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�OK�Dan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�_A�Darren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyQ�o7Julian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c�[oDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�Y�Tim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�YuTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�_uCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config dataset
	z�-�L��A�zc�Uu�Dan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�_a�Edwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�U{�Dan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�OK�Dan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listQ�
o7�Julian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c�[o�Daniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�Y��Tim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�
Yu�Tim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�	_u�Cory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config dataset
	d�-�L�|.�d^�_a�Edwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�U{�Dan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�OK�Dan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listy�s��Brian Mendoza <brian.mendoza@cpanel.net> - 0.9.8-20dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilQ�o7�Julian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c�[o�Daniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�Y��Tim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�Yu�Tim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�_u�Cory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config dataset
	;�/�L���;v�#q�Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_�"qQ�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6y�!s��Brian Mendoza <brian.mendoza@cpanel.net> - 0.9.8-20dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilQ� o7�Julian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c�[o�Daniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�Y��Tim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�Yu�Tim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�_u�Cory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�Uu�Dan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did

e�r+��V��:��eD��
141639a4dba8f546488ee15dce698afa8032f42d88997395d5c8bc548496a8afD��
3ada6fb27b1910b8a47f44decc107b6f5c5a62533e792d1a10a76d0f4b89981cD�
�
e438335d90d3c59e352cb5cd3afc2a5467499cad3f0012985c143665e81c5eb6D��
267c6fbf0e8af4a1665f1f78b624154f8c552b47c5751d356f36b95decad68d0D��
aff67040eb1902d0304c278d9ac6e9274ddcf34feb39aeaf8a797c2f82552cd7D�
�
c872437c344bee69014eb32eddb95420a188392c32396322840d849005e93dbfD�	�
5acef35b5b2c0601c1583221adf45b736aa068eb93eda88b2edf53f633a8401bD��
1c976d0d1514b855270d7dff2276e0c74fc93b9522c5e42af8ebaae78cd67627D��
4b5fbe62b482e486b21935087314515ddfe3fe9dd9e23cc9ab243e84128cb430D��
68c37d05372016513b6f9c528a6863d0aef9ea073018e742635873970c76fdebD��
e5ed57a3d15ca90fcc046dede27d82646893d89b05ac0364773195e178e7c43cD��
e9aaeb0ca07c19a2fe437cbff44955b52b0560926e943fc1770411ec4e6b9261D��
bb15012cba376e982495d536c99c12cbd32fe6c00e6083620d0c5b0ca6b02196
n��6�I�nc�+o[�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r�*oy�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N�)UK�Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support��(Y�Y�Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp�'ou�Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf�&q_�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	�%q�#�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^�$[e�Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_audit
n�%�7�[�nN�3UK�Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support��2Y�Y�Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp�1ou�Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf�0q_�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	�/q�#�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^�.[e�Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv�-q�Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_�,qQ�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6
F�%�K�U�F��;Y�Y�Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp�:ou�Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf�9q_�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	�8q�#�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^�7[e�Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv�6q�Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSc�5o[�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r�4oy�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6
h�:��V�h�	�Bq�#�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^�A[e�Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv�@q�Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS��?_�%�Cory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c�>o[�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r�=oy�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N�<UK�Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support
W�$�7�\W��I_�%�Cory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c�Ho[�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r�Goy�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N�FUK�Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support��EY�Y�Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp�Dou�Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf�Cq_�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks
n��6�I�nc�Qo[�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r�Poy�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N�OUK�Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support��NY�Y�Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp�Mou�Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf�Lq_�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	�Kq�#�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^�J[e�Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_audit
+��0�:�+��XY�Y�Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp�Wou�Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf�Vq_�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	�Uq�#�Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^�T[e�Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditg�Sme�Julian Brown <julian.brown@cpanel.net> - 2.9.7-2e�C�- ZC-11691: Correct build problems on Ubuntu��R_�%�Cory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]
>�:��e�>��_a�)�Cory McIntire <cory@cpanel.net> - 0.7.2-26[t�- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load��^Y�_�Tim Mullin <tim@cpanel.net> - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initializedg�]me�Julian Brown <julian.brown@cpanel.net> - 2.9.7-2e�C�- ZC-11691: Correct build problems on Ubuntu��\_�%�Cory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c�[o[�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r�Zoy�Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N�YUK�Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support
��C�w�,���gU�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx�fU��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V�es=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t�do}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b�cUs�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�bo]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S�ao;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81d�`[q�Daniel Muey <dan@cpanel.net> - 0.7.2-27_�]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)
�a�r�P��V�os=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t�no}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b�mUs�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�lo]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S�ko;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81d�j[q�Daniel Muey <dan@cpanel.net> - 0.7.2-27_�]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)��ia�)�Cory McIntire <cory@cpanel.net> - 0.7.2-26[t�- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load��hY�_�Tim Mullin <tim@cpanel.net> - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized
	���5�i��x�xU��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V�ws=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t�vo}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b�uUs�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�to]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S�so;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81d�r[q�Daniel Muey <dan@cpanel.net> - 0.7.2-27_�]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)��qU�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx�pU��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9
	Em�7�z�EV�s=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t�o}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b�Us�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�~o]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S�}o;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81d�|[q�Daniel Muey <dan@cpanel.net> - 0.7.2-27_�]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)c�{o[�Julian Brown <julian.brown@cpanel.net> - 0.7.2-36ei�- ZC-11434: Correct Ubuntu file problemf�zoa�Julian Brown <julian.brown@cpanel.net> - 0.7.2-35e;�- ZC-11188: Add PHP 8.3 to /etc/suphp.conf��yU�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil
	1���#�f�1V�
s=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t�	o}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b�Us�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�o]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S�o;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81c�o[�Julian Brown <julian.brown@cpanel.net> - 0.7.2-36ei�- ZC-11434: Correct Ubuntu file problemf�oa�Julian Brown <julian.brown@cpanel.net> - 0.7.2-35e;�- ZC-11188: Add PHP 8.3 to /etc/suphp.conf��U�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx�U��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9
	%���#�h�%t�o}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b�Us�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�o]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S�o;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81b�ga�Dan Muey <daniel.muey@webpros.com> - 0.7.2-37gDf�- ZC-12236: Add PHP 8.4 to /etc/suphp.confc�o[�Julian Brown <julian.brown@cpanel.net> - 0.7.2-36ei�- ZC-11434: Correct Ubuntu file problemf�
oa�Julian Brown <julian.brown@cpanel.net> - 0.7.2-35e;�- ZC-11188: Add PHP 8.3 to /etc/suphp.conf��U�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx�U��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9
	$�,�0�e�$n�Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k�W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_�_c�Cory McIntire <cory@cpanel.net> - 1.7.0-1\�P�- EA-8471: Update apr from v1.6.5 to v1.7.0b�ga�Dan Muey <daniel.muey@webpros.com> - 0.7.2-37gDf�- ZC-12236: Add PHP 8.4 to /etc/suphp.confc�o[�Julian Brown <julian.brown@cpanel.net> - 0.7.2-36ei�- ZC-11434: Correct Ubuntu file problemf�oa�Julian Brown <julian.brown@cpanel.net> - 0.7.2-35e;�- ZC-11188: Add PHP 8.3 to /etc/suphp.conf��U�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx�U��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V�s=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82
�J�zs�!m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p� W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ�Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_�mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q�m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8
�;�v_�'mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q�&m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n�%Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k�$W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`�#_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p�"W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)

e�r+��V��:��eD��
1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99D��
abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168fD��
8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145D��
39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0dD��
bfb3930a4e71aba4c8a5951faee4a3002b9f2fd349ba5988abebbde86b451c1bD��
b30dd729a423a0662d0c081ed9cffc8629bd23622e5130d8485a747f40abbc7bD��
5f8733f3f8ae2cd78afddc025d22d0a382e76b640eaca1307b1100903017cbb4D��
43000230773c456d619d1e11631fdc48ba9d8934700964be019b7e8290d6bbd4D��
4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903eD��
29962c2d377a34354343c26e5575aafa1fd139f120a9322611e7a0e5b0095ed2D��
2fc6374c8fc5bc6692bc7370a2ef842ec5fa155d9cb5c3516943f3cbba0a38ceD��
a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bcD��
b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818
c�0��c`�,_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p�+W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s�*m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p�)W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ�(Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940
��/�j�8�s�4m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p�3W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ�2Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_�1mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q�0m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n�/Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k�.W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`�-_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4
�F��_�:mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q�9m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n�8Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`�7_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`�6_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p�5W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)
c�0��c`�?_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p�>W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s�=m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p�<W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ�;Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940
D�	�DQ�Cm9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n�BY��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)��A_�C�Cory McIntire <cory@cpanel.net> - 1.7.5-1f�n@- EA-12350: Update apr from v1.7.4 to v1.7.5
- SECURITY: CVE-2023-49582: Apache Portable Runtime (APR):
     Unexpected lax shared memory permissions (cve.mitre.org)
     Lax permissions set by the Apache Portable Runtime library on
     Unix platforms would allow local users read access to named
     shared memory segments, potentially revealing sensitive
     application data.
     This issue does not affect non-Unix platforms, or builds with
     APR_USE_SHMEM_SHMGET=1 (apr.h)
     Users are recommended to upgrade to APR version 1.7.5, which
     fixes this issue.
     Credits: Thomas Stangner`�@_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4
d�A�Xd�p�HW��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s�Gm}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p�FW��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ�EWa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_�DmU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8
Q�:�QR�LgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1��K_�C�Cory McIntire <cory@cpanel.net> - 1.7.5-1f�n@- EA-12350: Update apr from v1.7.4 to v1.7.5
- SECURITY: CVE-2023-49582: Apache Portable Runtime (APR):
     Unexpected lax shared memory permissions (cve.mitre.org)
     Lax permissions set by the Apache Portable Runtime library on
     Unix platforms would allow local users read access to named
     shared memory segments, potentially revealing sensitive
     application data.
     This issue does not affect non-Unix platforms, or builds with
     APR_USE_SHMEM_SHMGET=1 (apr.h)
     Users are recommended to upgrade to APR version 1.7.5, which
     fixes this issue.
     Credits: Thomas Stangner`�J_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`�I_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3
z�z	�D�ze�Tma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_�SmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W�RmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h�QW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n�PY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)��Og�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~�Ng��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e�Mgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly
n�-�e�|�nn�\Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)��[g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~�Zg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e�Ygg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR�XgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p�Wi{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb�V[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-opensslk�Uok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libs
	&�;�t�D�&��eg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~�dg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e�cgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR�bgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p�ai{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb�`[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_�_mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W�^mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h�]W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
q�$�h�qn�mY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)��lg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~�kg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e�jgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_�imU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W�hmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h�gW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n�fY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)
n�;�q�ne�tgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)�sW�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k�rok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse�qma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_�pmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W�omE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h�nW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
t�q�J�tk�|ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse�{ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_�zmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W�ymE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h�xW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n�wY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)��vg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~�ug��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
k���T�kf�]s�Tim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4}�g��Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).H�e/�Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial packagef�]s�Tim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4}�g��Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).H�~e/�Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial package�)�}W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
"�[��>��0��"f�gi�Rishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H�
SA�Dan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW�S_�Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W�mE�Julian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f�
gi�Rishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H�	SA�Dan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW�S_�Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W�mE�Julian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f�gi�Rishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H�SA�Dan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW�S_�Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4

e�r+��V��:��eD�)�
9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878D�(�
c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796D�'�
845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72bD�&�
f604db92c33751b704c584ecd327e55807844782e7e69b5bc600d4bb1cf9dae2D�%�
5665d64056550442fbb1d9d4b04b248f3aaefe71e76bd92efc13c51931715306D�$�
b223228082ce0ce2ee04c3bd95791d1d009c71d6ba41d2c395d1873c5175982fD�#�
e4ab4537068459fb49674d22f0d976d6719304ee3461cdcc13c662b5a1d9e4a3D�"�
c9e519ab74a6fc4284443db93284f7054a7ee5762056759a9c01b104fc7a2fbbD�!�
e0c9ddae0bd159f9ad0525f08dcd4796c8d7d19921ed2286ee2b4cd83e5a88aeD� �
c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85adD��
c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4fD��
c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9D��
2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87
�J��<��,�xW�mE�Julian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f�gi�Rishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H�SA�Dan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW�S_�Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y�W_�Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W�mE�Julian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f�gi�Rishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H�SA�Dan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW�S_�Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y�W_�Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W�mE�Julian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8

1�A��3�}�1p�#Q��Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss�"g��Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations`�!mW�Julian Brown <julian.brown@cpanel.net> - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY� W_�Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W�mE�Julian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f�gi�Rishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H�SA�Dan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW�S_�Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`�mW�Julian Brown <julian.brown@cpanel.net> - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY�W_�Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9
�{�p�F��N�+e;�Dan Muey <daniel.muey@webpros.com> - 1.0-100gM�@- ZC-12237: Add PHP 8.4m�*c{�Dan Muey <daniel.muey@webpros.com> - 1.0-99g77�- ZC-12346: Update obs_project_aliases to match realityV�)kE�Julian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^�(kU�Julian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm�'ks�Julian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r�&k}�Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb��%o�7�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest��$o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifest
]�����]V�3kE�Julian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^�2kU�Julian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm�1ks�Julian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r�0k}�Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb��/o�7�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest��.o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp�-Q��Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss�,g��Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations
^�?�b�y�^��;o�7�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest��:o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp�9Q��Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss�8g��Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]�7Qm�Dan Muey <dan@cpanel.net> - 1.0-90f/��- ZC-11752: Update Manifest for mod lsapi updatez�6Q�%�Dan Muey <dan@cpanel.net> - 1.0-89e��- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanupsN�5e;�Dan Muey <daniel.muey@webpros.com> - 1.0-100gM�@- ZC-12237: Add PHP 8.4m�4c{�Dan Muey <daniel.muey@webpros.com> - 1.0-99g77�- ZC-12346: Update obs_project_aliases to match reality
���a���p�CQ��Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss�Bg��Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]�AQm�Dan Muey <dan@cpanel.net> - 1.0-90f/��- ZC-11752: Update Manifest for mod lsapi updatez�@Q�%�Dan Muey <dan@cpanel.net> - 1.0-89e��- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanupsV�?kE�Julian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^�>kU�Julian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm�=ks�Julian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r�<k}�Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb
p{�p�F�ps�Kg��Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]�JQm�Dan Muey <dan@cpanel.net> - 1.0-90f/��- ZC-11752: Update Manifest for mod lsapi updateV�IkE�Julian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^�HkU�Julian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm�Gks�Julian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r�Fk}�Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb��Eo�7�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest��Do��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifest
c�r��,�cm�Sc{�Dan Muey <daniel.muey@webpros.com> - 1.0-99g77�- ZC-12346: Update obs_project_aliases to match realityV�RkE�Julian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^�QkU�Julian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm�Pks�Julian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r�Ok}�Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb��No�7�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest��Mo��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp�LQ��Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendations
V�*�2�'�V^�[kU�Julian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm�Zks�Julian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r�Yk}�Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb��Xo�7�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest��Wo��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp�VQ��Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss�Ug��Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]�TQm�Dan Muey <dan@cpanel.net> - 1.0-90f/��- ZC-11752: Update Manifest for mod lsapi update

,�7�w�R�,c�eO{�Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningy�dg�
�S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web pageA�cU1�Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the filesc�bSw�Tim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheV�amC�Jacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGc�`O{�Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningy�_g�
�S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web pageA�^U1�Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the filesm�]c{�Dan Muey <daniel.muey@webpros.com> - 1.0-99g77�- ZC-12346: Update obs_project_aliases to match realityV�\kE�Julian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14

=�A���\��=y�og�
�S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web pageA�nU1�Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the files\�mSi�Tim Mullin <tim@cpanel.net> - 1.0-6^�?@- EA-9095: Fixed grammatical error in 404 pagec�lSw�Tim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheV�kmC�Jacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGc�jO{�Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningy�ig�
�S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web pageA�hU1�Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the filesc�gSw�Tim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheV�fmC�Jacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVG

e�r+��V��:��eD�6�
5328c4e50fee581bf6c0572fa50f7eb7c8c71f97646af2db59aac45da53fca00D�5�
3232fc1f544ed46ad0be402c2e8ab769f34e83a1082e665b7c72981f8d870768D�4�
11fe65192e4ce3b679168374163a7207e5184ec6a1ab3c38823330a63164d498D�3�
e6a3998329ae2de6206bbd67945ecaa3702dee40223b76143bc7a2ac3f21f9b9D�2�
f607f2d9510c44da00166df56a62b2e638ae348aacb9b7a0c1f3003ceca716caD�1�
2287500c25d207d74bac9a378fb71d1ae599a84b252285e7bf8460d619e5cf5aD�0�
51bc99a848f04fa25a66c162034bd33e5b080e2cb5acce6dc3aa7da88bf4f3b8D�/�
874b14835907f128ea5ace42e7e4ed0dde8cc212f699f52a226e7f436be8ed05D�.�
84f5420008789638eec5f6683e1f612cf6dbb108b0c6a323e46bc4d1af3aad1eD�-�
d7deade80971b92b8a37f71024167e44522d80337bafd0349b9482efc642be42D�,�
90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06faD�+�
dfffeac6e2346b365129a9cacca3d5023c1be2e4daad97d83fef7fdd3773e8d0D�*�
9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2

8�A�|8�V��8\�ySi�Tim Mullin <tim@cpanel.net> - 1.0-6^�?@- EA-9095: Fixed grammatical error in 404 pagec�xSw�Tim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheV�wmC�Jacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGc�vO{�Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningy�ug�
�S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web pageA�tU1�Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the files\�sSi�Tim Mullin <tim@cpanel.net> - 1.0-6^�?@- EA-9095: Fixed grammatical error in 404 pagec�rSw�Tim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheV�qmC�Jacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGc�pO{�Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioning
	d�E�c
�E�dg�_s�Cory McIntire <cory@cpanel.net> - 1.3.4-1a�5�- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4t�i��Julian Brown <julian.brown@cpanel.net> - 1.0-7dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�Si�Tim Mullin <tim@cpanel.net> - 1.0-6^�?@- EA-9095: Fixed grammatical error in 404 pagec�Sw�Tim Mullin <tim@cpanel.net> - 1.0-5[Q�- Updated index.html to set Cache-control to no-cacheV�~mC�Jacob Perkins <jacob.perkins@cpanel.net> - 1.0-4W�/@- Update footer logo to SVGc�}O{�Dan Muey <dan@cpanel.net> - 1.0-3Wg�- EA-4383: Update Release value to OBS-proof versioningy�|g�
�S. Kurt Newman <kurt.newman@cpanel.net> 1.0-2U�M@- Added missing index.html that displays cpanel default web pageA�{U1�Joe Zhou <joe.zhou@cpanel.net> 1.0-1UY�@- Set up the filest�zi��Julian Brown <julian.brown@cpanel.net> - 1.0-7dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	7�,�X�u�7g�_s�Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g�
_s�Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g�	_s�Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g�_s�Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v�m��Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�_s�Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g�_s�Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g�_s�Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g�_s�Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6
	7�,�X�u�7g�_s�Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g�_s�Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g�_s�Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g�_s�Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v�m��Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�_s�Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g�_s�Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g�
_s�Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g�_s�Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6
	7�,�X�u�7g�_s�Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g�_s�Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g�_s�Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v�m��Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�_s�Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g�_s�Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g�_s�Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g�_s�Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g�_s�Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6
	7�,�X�u�7g�&_s�Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g�%_s�Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g�$_s�Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v�#m��Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�"_s�Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g�!_s�Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g� _s�Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g�_s�Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g�_s�Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5
	7�,�X���7g�/_s�Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g�._s�Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v�-m��Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�,_s�Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g�+_s�Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g�*_s�Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g�)_s�Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g�(_s�Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g�'_s�Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5
F�,�X�F�G�7_�1�Cory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none file��6_�I�Cory McIntire <cory@cpanel.net> - 8.3.0-1e�@- EA-11680: Update libcurl from v8.2.1 to v8.3.0
- CVE-2023-38039: HTTP headers eat all memoryU�5o?�Julian Brown <julian.brown@cpanel.net> - 2007.1-1dZ5�- ZC-10931: Initial BuildU�4o?�Julian Brown <julian.brown@cpanel.net> - 2007.1-1dZ5�- ZC-10931: Initial Buildg�3_s�Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g�2_s�Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g�1_s�Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g�0_s�Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4
b0�I�bd�<_m�Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}�;_��Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9�:_��Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&�9_�o�Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L�8_�;�Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass
2k�d�2�L�B_�;�Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�G�A_�1�Cory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none file��@_�I�Cory McIntire <cory@cpanel.net> - 8.3.0-1e�@- EA-11680: Update libcurl from v8.2.1 to v8.3.0
- CVE-2023-38039: HTTP headers eat all memoryg�?aq�Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1��>a�S�Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS��=_�E�Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadofmflrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�����������������������_��g��o��x����
������!��'�,�4�:�?�C�H�L�T�\	�e
�m�t�|
����#�+�3�;�C�K�S�[�e�o�y��� �!�&"�/#�7$�<%�B'�G(�L)�R*�W,�^-�g.�p/�v0�|1�2�3�4�5�6�#7�(8�.9�6:�B;�M=�X>�b?�l@�sA�zB�C�D�E�F�G�&H�.I�6K�>L�FM�NN�UO�\P�cQ�jR�qS�xT�U�
V�W�X�#Y�,Z�4\�=]�H^�R_�[`�da�mb�ud�}e�f�g�h�i�"j�)k�0l�7
�V�2���G_�E�Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd�F_m�Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}�E_��Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9�D_��Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&�C_�o�Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse
�c�.^��&�L_�o�Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L�K_�;�Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�G�J_�1�Cory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none fileg�Iaq�Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1��Ha�S�Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS
@�C�G�@g�Raq�Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1��Qa�S�Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS��P_�E�Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd�O_m�Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}�N_��Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9�M_��Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol
V���}�W_��Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9�V_��Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&�U_�o�Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L�T_�;�Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�&�Sa�m�Cory McIntire <cory@cpanel.net> - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0
- CVE-2024-9681: HSTS subdomain overwrites parent cache entry

e�r+��V��:��eD�C�
7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9D�B�
d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53D�A�
fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0eD�@�
d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6dD�?�
5c6967c7d40fbd890474e71f59052216c301ce3a315ba7d494438ede8284015fD�>�
d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95D�=�
99a61e4851bafef9e1310a33cfa2ed923ff1884c789f4080fa538e5697749cb9D�<�
4f75d5d385bdcc0589716dac02e664f7434a145950f0d2c7295449204c94996aD�;�
ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9dfD�:�
64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3D�9�
23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382D�8�
96a1c43e0cb78996dc632416e4fad6105fc7d36701c70007f52de5bf58d5543dD�7�
b440353e3bcdbf83ac8e75cacc51de49874c138d2a1cf4e497dd4ce33940b5e5
S�g�S�SY�^kK�Julian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creation� �]a�a�Cory McIntire <cory@cpanel.net> - 8.11.1-1gY~�- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1
- CVE-2024-11053: netrc and redirect credential leak�&�\a�m�Cory McIntire <cory@cpanel.net> - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0
- CVE-2024-9681: HSTS subdomain overwrites parent cache entryg�[aq�Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1��Za�S�Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS��Y_�E�Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd�X_m�Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0
	"�?�?��"�"j�gmk�Travis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1��f]�C�Cory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`�e]g�Cory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[�dgS�Julian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y�ckK�Julian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationj�bmk�Travis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1��a]�C�Cory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`�`]g�Cory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[�_gS�Julian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8
	9�,�k�k��9[�pgS�Julian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y�okK�Julian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationu�nk��Julian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilj�mmk�Travis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1��l]�C�Cory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`�k]g�Cory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[�jgS�Julian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y�ikK�Julian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationu�hk��Julian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
��
�%���S�v�K�[�Nikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955f�ucm�Dan Muey <daniel.muey@webpros.com> - 76.1-1g{�- EA-12626: Update ea-libicu from v69.1 to v76.1u�tk��Julian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilj�smk�Travis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1��r]�C�Cory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`�q]g�Cory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1
�R�{�p�|�[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�{su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�zsi�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe�ys[�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/�xs�m�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w�ws�}�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed
nQz�w�s�}�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed�S��K�[�Nikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955�1�s�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�~gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��}���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package
�M�v���e�gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11�����Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�si�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe�s[�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/�s�m�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters
EK�g�b�E�1�s�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��
���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�
si�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp�1�	s�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi script
&��,}�&p��[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�si�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp�+�u�c�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~��w�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�s�9�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�{w�Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo
}nQ��}~��w�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�s�9�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�{w�Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�s�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11�����Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package
@Q�i�o�@w�#{w�Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�"s�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�!gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11�� ���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�+�u�c�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files
W'���Wr�(su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�'�'u�[�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22�+�&u�c�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~�%�w�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�$s�9�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declaration
�����d��U�.s�9�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�-{w�Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�,s�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�+gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��*���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�)�[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83
i��r?	�iX�6;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B�5;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13�491�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00�39+�Peter Soos <sp@osb.hu>:��- version 2.4.90�29+�Peter Soos <sp@osb.hu>:W@- version 2.4.5�'�1u�[�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22�+�0u�c�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~�/�w�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers
$�N�z��v1�~$W�BS_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU�AS[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX�@;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B�?;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13�>91�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00�=9+�Peter Soos <sp@osb.hu>:��- version 2.4.90�<9+�Peter Soos <sp@osb.hu>:W@- version 2.4.5e�;S{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo�:qq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_�9qQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW�8S_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU�7S[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC file
5�,��[�c	�5o�Mqq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_�LqQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW�KS_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU�JS[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX�I;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B�H;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13�G91�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00�F9+�Peter Soos <sp@osb.hu>:��- version 2.4.9e�ES{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo�Dqq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_�CqQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distribution

e�r+��V��:��eD�P�
fd16a5d831364e9fb0a60b675f5395f2d1c7b9ac8b04c72e883dafd89a2ac70cD�O�
2ad86297d2bb3627a02528bd62c6424b13e9b20a1b70d9d07ef94b0629684922D�N�
bc16b124bb8cf052d8b099bfc1b163862b1ff4f27d78aa643034017f59e47e7aD�M�
dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538D�L�
5af64ac276fe1782dc9e600c73ae0cef35462963959062d6a5710682682129d9D�K�
81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5bD�J�
b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899D�I�
6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5acD�H�
1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96D�G�
da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1D�F�
59967e0e038f93edce84982b89ce5e66c882aa8f8a577009bdfaa5c93d2cd0baD�E�
be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94D�D�
003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857
T�K��B��.�Te�XS{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo�Wqq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_�VqQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW�US_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU�TS[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX�S;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B�R;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13�Q91�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00�P9+�Peter Soos <sp@osb.hu>:��- version 2.4.9J�O_9�Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde�NS{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioning

��}8��+�W��J�b_9�Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde�aS{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo�`qq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_�_qQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW�^S_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU�]S[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX�\;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B�[;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13�Z91�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0J�Y_9�Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor field

bs=��E���bJ�l_9�Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde�kS{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo�jqq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_�iqQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW�hS_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU�gS[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX�f;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B�e;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13�d91�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0�	�cS�A�Dan Muey <dan@cpanel.net> - 2.5.8-5Zg#�- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/doc
[s�7�$�[m�sY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV�r[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
�qY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached�pa��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos��oY�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.��nc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check section�	�mS�A�Dan Muey <dan@cpanel.net> - 2.5.8-5Zg#�- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/doc
Me�B�X�M��zc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionm�yY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV�x[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
�wY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached�va��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos��uY�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.��tc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check section
�_�L��/���c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionQ�o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m�Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV�~[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
�}Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached�|a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos��{Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.
�_�L��/���c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionQ�o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m�Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV�[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
�Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached�a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos��Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.
_�L��/���c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectiont�o}�Julian Brown <julian.brown@cpanel.net> - 1.0.18-7c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9Q�o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m�
Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV�[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
�Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached�
a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos��	Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.
�_�L��/�t�o}�Julian Brown <julian.brown@cpanel.net> - 1.0.18-7c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9Q�o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m�Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV�[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
�Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached�a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos��Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.
[�Q�_��z�W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc�Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`�ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM��}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j�}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb�}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!��/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
uuqg�u��&}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j�%}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!�$�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb�#}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!�"�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\�!Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0�� W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy
Y�7�/�k�Yj�.}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!�-�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb�,}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space\�+Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0��*W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz�)W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc�(Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`�'ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM
�{�5�K��b�6}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2spaceP�5m7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\�4Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0��3W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz�2W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc�1Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`�0ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM��/}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)

e�r+��V��:��eD�]�
c5beb58ad613fbed89a52ab096ca87d45990266413c46641da88c719f7a7e4e1D�\�
7f9390e9a11261e5c4b49cfad75f5ebd56deff6f69b281b1c01d797d823c3299D�[�
1307138ec669978c41845e189e756807a79c63f3cee073b458cf073359cda1cfD�Z�
dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903D�Y�
02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657D�X�
c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11D�W�
67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264D�V�
8e216d87ef88eb1d7206fafabde6b1f431f403ca94e2588db26cc76510a05351D�U�
752b4b2c2ade4e426f36c7f3f59e936bea290f69609636cbd5d58d4d8f24b69cD�T�
02ead9b8ec324049348edcb020b779a1f9c243561630b3c098ea898aab0bbc35D�S�
a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bfD�R�
2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2cD�Q�
eca2b8bcb07d04bb71205d0de407c1187acc582a3727ae0db7bf2fda7f423a76
9[�i�#�9\�>Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0��=W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz�<W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc�;Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`�:ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM��9}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j�8}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!�7�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
E���M�E��FW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz�EW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc�DWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`�Cca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM��B}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j�A}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!�@�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildP�?m7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8
s�N�.�<�sc�NWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`�Mca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM��L}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j�K}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!�J�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx�Iq��Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.0-3dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilP�Hm7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\�GSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0
p���F�^p�j�Ua�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj�Taw�Cory McIntire <cory@cpanel.net> - 2.11.5-1d�@- EA-11608: Update ea-libxml2 from v2.11.4 to v2.11.5x�Sq��Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.0-3dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilP�Rm7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\�QSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0��PW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz�OW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstall
C�&�]�C�)�\a�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj�[aw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"�Za�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2�Ya��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj�Xaw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j�Waw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j�Vaw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.3 to v2.12.2
��N�t��"�ca�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2�ba��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj�aaw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j�`aw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j�_aw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2�j�^a�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesT�]o=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3
Z���"4�Zj�jaw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j�iaw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2�j�ha�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj�gaw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T�fo=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)�ea�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj�daw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3
Y��7��Yj�qaw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T�po=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)�oa�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj�naw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"�ma�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2�la��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj�kaw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4
C�&�]�C�)�xa�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj�waw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"�va�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2�ua��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj�taw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j�saw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j�raw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2
	-�<�g��
�-m�oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m�oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat�m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e�~_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x�}W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone�|Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHj�{aw�Cory McIntire <cory@cpanel.net> - 2.13.5-1g77�- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j�zaw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T�yo=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3
	�.�P�m�m�
oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat�	m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e�_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x�W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone�Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHb�Us�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v�m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f�_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0
	 �'�E�i�� f�_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m�oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m�oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat�m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b�Us�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v�m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�
_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f�_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m�oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0
=��Q}�=e�Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHi�mi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8i�au�Cory McIntire <cory@cpanel.net> - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2�P�]�E�Cory McIntire <cory@cpanel.net> - 1.10-2f�X@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee�]q�Cory McIntire <cory@cpanel.net> - 1.11-1f�@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b�Us�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v�m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2
{��6�]�{v�#m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf�"_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f�!_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m� oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m�oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat�m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e�_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x�W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon
	 �,�I�b�� f�,_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f�+_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m�*oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m�)oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat�(m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e�'_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x�&W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone�%Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHi�$mi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8
s� �?�^�sn�4a�Cory McIntire <cory@cpanel.net> - 1.6.33-1gR�@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w�3o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild�2o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcachedw�1o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild�0o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcachedw�/o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild�.o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcachedv�-m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�j�
efc0a0cae63d7b0dc9319ff4f8de089c6ad3a74c7cc2db983b0d6dc9eb0f1d2cD�i�
d314fd92a4c77be9758a4813edffa577b02e02c57f86a00e0b788332d08b743eD�h�
4333e5707a3b95c1051c71371397bbd0b1756a3d4bdfa5e6fb7c39b07e9a9be0D�g�
f6332d77bcb3b9fccb914e9253c6170cc83799b95f101d8fbe14eb2f0e7003b4D�f�
8b71087781c73c8cd822a0375d09083d8560e6bf96c2a52217785190d8a07001D�e�
a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6D�d�
6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16D�c�
db0858efcbb0470ec68e3b95b6a2500acc3c79841050d4cab4a7ec7a5767da7fD�b�
239cfceba87d3c0cb71e7100dc03501084ffaf4a4b77f4f6c5f6cbc94ed03d33D�a�
8bcf458dc58b42457fe2ff8d4cb7b7ea6f8f30aa3a37d6e8dfae36b080bf7239D�`�
ad67a06f996120ac5fa6844c5400921d47c4ce5269cabced4fffa1bcd0b19982D�_�
39f365ad9abb9fae3641d59f8a4ea6349b1f35aec03a60169e78aeb3cf639086D�^�
5aff61a2baa8c31b06b6f021e4c27007fcbf3d95dbefac1721d3fa8cf2cb4ad2
	d��G�\��dB�=[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?�<['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Buildn�;a�Cory McIntire <cory@cpanel.net> - 1.6.34-1gj�@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n�:a�Cory McIntire <cory@cpanel.net> - 1.6.33-1gR�@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w�9o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild�8o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcachedn�7a�Cory McIntire <cory@cpanel.net> - 1.6.33-1gR�@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w�6o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild�5o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcached
n�\�s.�W�n_�HiY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB�G[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?�F['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Buildr�Ek}�Julian Brown <julian.brown@cpanel.net> - 0.02-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9_�DiY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB�C[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?�B['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Build_�AiY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB�@[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?�?['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Build_�>iY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption error

W�I�-�s.�Wr�Rk}�Julian Brown <julian.brown@cpanel.net> - 0.02-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9_�QiY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB�P[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?�O['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Buildu�Nk��Julian Brown <julian.brown@cpanel.net> - 0.02-4dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilr�Mk}�Julian Brown <julian.brown@cpanel.net> - 0.02-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9_�LiY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB�K[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?�J['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Buildr�Ik}�Julian Brown <julian.brown@cpanel.net> - 0.02-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9
	:�(�N�z�:h�[oe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX�ZSa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyondw�Y_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g�X_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g�W_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y�V_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[�UYa�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changes]�TYe�Daniel Muey <dan@cpanel.net> - 3.3.0-5`3��- ZC-8471: conflict w/ modsec 3 not ea-nginxu�Sk��Julian Brown <julian.brown@cpanel.net> - 0.02-4dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��>�j��*h�doe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX�cSa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyondw�b_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g�a_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g�`_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y�__��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[�^Ya�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changesx�]_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j�\oi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yaml
	��?�Y�uX�mSa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyondw�l_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g�k_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g�j_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y�i_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[�hYa�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changesx�g_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x�f_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j�eoi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yaml
h�(�2�L�hw�u_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g�t_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g�s_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y�r_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex�q_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x�p_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j�ooi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh�noe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutral

e�r+��V��:��eD�w�
75249e3e470fe18b01cbb9d6c6b23818b302f4abb1bf967f036e34e12edcb4e8D�v�
fd73484a115947cb431dd6810797095ae61328cd99255c0384d3901af24eae41D�u�
924763fc45746c74b1717f75914d9d634d3bc20f1e5469b77100abf2167a586cD�t�
fc770817e6bc62e7f38100b8bc9100ee925d7d37b5a2553802df40da9b0913a6D�s�
879a3af761cf60857370f327a1c21546a4b2d4e6a96091dccd89270f05b8231fD�r�
5c9441a7468b4f8e7e85f1de175b832db3f85c107c1015092ea46a375d32455eD�q�
412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19D�p�
d72170cd62907d6acba063da95eac136f483ddc6b832f28363befad076151760D�o�
a863887f0719c9bf6b9eb95bb11e42676eb78e74a1c2df397fa60c2bbbb72cffD�n�
f1c4d2e051ecb952cdaaaf08d1d9745006e16bd100f4e57c2044ed4a6f253600D�m�
7c4fa549462e078add85bb0b21882f42997a16232aea1cf33b6c350614dd9a03D�l�
3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3D�k�
58f2492eec3b2cb84c7314fb45df5c017732b525dcb68a940923ebd9d1af0e35
v�:�R�\�vg�}_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y�|_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex�{_��Cory McIntire <cory@cpanel.net> - 3.3.7-1g �@- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x�z_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x�y_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j�xoi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh�woe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX�vSa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyond
x��V�n�xx�_��Cory McIntire <cory@cpanel.net> - 3.3.7-1g �@- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x�_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x�_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j�oi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh�oe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX�Sa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyondw�_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g�~_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368
��&��}�j�aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j�aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j�
aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K�	a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j�aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j�aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j�aw�Cory McIntire <cory@cpanel.net> - 1.55.0-1d��@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0
;+�Q�w
;�K�a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j�aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j�aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j�aw�Cory McIntire <cory@cpanel.net> - 1.55.0-1d��@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0j�aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j�aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q�
a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage
0�&��w
�0j�aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j�aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j�aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j�aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q�a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej�aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j�aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j�aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0
;1�W��;j�"aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j�!aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q� a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej�aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j�aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j�aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K�a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)
��&��}�j�)aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j�(aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j�'aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K�&a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j�%aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j�$aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j�#aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0
;+�Q�w�;j�0aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K�/a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j�.aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j�-aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j�,aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j�+aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q�*a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage
��&Q�w
�j�7aw�Cory McIntire <cory@cpanel.net> - 1.64.0-1g��- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j�6aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j�5aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j�4aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q�3a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej�2aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j�1aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0
bx�l�b�5�>U��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh�=as�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x�<U��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh�;as�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3��:q��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode��9Y�1�Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called��8q��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-4d��@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactions
H�*�:�.�Hx�FU��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh�Eas�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3��Dq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode��CY�1�Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called��Bq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-4d��@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionse�As[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh�@as�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h�?as�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5
'��q��'h�Nas�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3��Mq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode��LY�1�Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is callede�Ks[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh�Jas�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h�Ias�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5�HU��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh�Gas�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4
0�a��#�0��VY�1�Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledh�Uas�Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e�Ts[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh�Sas�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h�Ras�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5�QU��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh�Pas�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x�OU��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode
4|�+r�4e�^s[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh�]as�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h�\as�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5�[U��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh�Zas�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x�YU��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh�Xas�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3��Wq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode
1��+��1h�fas�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h�eas�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5�dU��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh�cas�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x�bU��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh�aas�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3��`q��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy modeh�_as�Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1
K�- �1�Kh�mas�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x�lU��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh�kas�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3��jq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode�	�ia�3�Cory McIntire <cory@cpanel.net> - 1.26.2-1f��@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2
- *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347).
  Thanks to Nils Bars.h�has�Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e�gs[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanism
EG�q	��EI�tUA�Daniel Muey <dan@cpanel.net> - 1.0-1bs@- ZC-9697: Initial version�	�sa�3�Cory McIntire <cory@cpanel.net> - 1.26.2-1f��@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2
- *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347).
  Thanks to Nils Bars.h�ras�Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e�qs[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh�pas�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h�oas�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5�nU��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var override

e�r+��V��:��eD��
3caa20ec88cf2fa63fe0b7ebe6cd752d946d6a3902718f3884511c81e6262a61D��
53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fD��
7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eD��
999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3D��
611995a2f7959d31a5188c4b68b8cefd91725abf0ccd91c64615be1e861742eaD��
f1f416a264841c149039ac7bed1159962cb24525fcf72c1d7136fb15d4b85206D�~�
9c7c587dbe01d6bf31a5da01e89cffb575c4142400bbce9a326ec3a996df2e1eD�}�
3029a35469c8714db4419ad300c62ef9d856578c6af603aa9b898d0150ae3260D�|�
eb570c7c488b86314fd27402b66b3ab492fa5da9758b74e1863747c56605e106D�{�
a70f165fd63699d0dede8397c492c7aa8ef393e3fa6e60226b2081ff95c2febcD�z�
dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568D�y�
60b4aeb7a5180473f18dd6811e31597c24b4f8b577d03f0fd8ab1fdad4f7c1e9D�x�
01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfff

Z�c�b��*�Ze�~]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�}]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�|]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�{]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�z]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a�yk[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo moduleN�xOQ�Dan Muey <dan@cpanel.net> - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI�wUA�Daniel Muey <dan@cpanel.net> - 1.0-1bs@- ZC-9697: Initial versionN�vOQ�Dan Muey <dan@cpanel.net> - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI�uUA�Daniel Muey <dan@cpanel.net> - 1.0-1bs@- ZC-9697: Initial version
	`�4�d��,�`a�k[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee�]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e�]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a�k[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee�]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0
	\�0�`��(�\e�]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a�k[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee�]q�Cory McIntire <cory@cpanel.net> - 0.63-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�
]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e�]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�
]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�	]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1
	\�0�`��,�\e�]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a�k[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee�]q�Cory McIntire <cory@cpanel.net> - 0.63-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e�]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2
	\�0�`��,�\e�"]qCory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�!]qCory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a� k[Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee�]q�Cory McIntire <cory@cpanel.net> - 0.63-9f��@- EA-12337: Build against ea-nginx version v1.26.2e�]q�Cory McIntire <cory@cpanel.net> - 0.63-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e�]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3

D�0�`��D��De�,ODan Muey <dan@cpanel.net> - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI�+UADaniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versionI�*UADaniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versionI�)UADaniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versione�(]qCory McIntire <cory@cpanel.net> - 0.63-9f��@- EA-12337: Build against ea-nginx version v1.26.2e�']qCory McIntire <cory@cpanel.net> - 0.63-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�&]qCory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e�%]qCory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�$]qCory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�#]qCory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3

L�L��E���Le�6]qCory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�5]qCory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�4]qCory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k�3okBrian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more moduleP�2OUDan Muey <dan@cpanel.net> - 1.0-3bT@- ZC-9902: remove conflict w/ brotlie�1ODan Muey <dan@cpanel.net> - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI�0UADaniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versionP�/OUDan Muey <dan@cpanel.net> - 1.0-3bT@- ZC-9902: remove conflict w/ brotlie�.ODan Muey <dan@cpanel.net> - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI�-UADaniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial version

e�r+��V��:��eD��
e242a4e55e4f9551d611bc76af84cffaab90e5a9848203d817d7f4096be85c96D��
b077e3da90ae4d7d88b3215c235c0bad739491d96c04ee0ae82f239d78fdc874D��
d1443b1052efdc9cfa2d3afb33359e89a5cc0d7f9b553623de366e352534da25D��
2ad9d3b8c21ef2cbe982f44ef929edc43c096737be332c4e2851719c31831ad6D�
�
785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75D��
997e4e9de075dcdb0267933fb9aee0a25ed53c9eb2e7cb78b33b800c7f48bea0D��
259b4f6a80bee20c1e0d16d1b378a9a091ec0272e48c0eeab29a01f9a2119384D�
�
91e9e0f639065a31fb188cfaa9b6dd56fd15a7e55efd7a676cf208e53d0b8818D�	�
e4db454c74af5dc2ce93f437be2d86101c894bfa234a337972969981d8e37f93D��
cffe6a035331530960ee887f437dd689474083f7215a078ddb2fedf994fb83c2D��
02f20aa5189aae8e7fb0a8538a65beb317cfeafe7035626d2a5aa0329cf2c1c7D��
99ab5dd85da9c5b2b62ed281d30a36725872b623e550d22df784b716172a3239D��
553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136
	R�0�`��"�Re�?]qCory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�>]qCory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�=]qCory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�<]qCory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k�;okBrian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee�:]qCory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�9]qCory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e�8]qCory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�7]qCory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4
	R�0�Z��"�Re�H]qCory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�G]qCory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�F]qCory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�E]qCory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�D]qCory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k�CokBrian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee�B]qCory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�A]qCory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e�@]qCory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5
	R�0�Z��"�Re�Q]q	Cory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�P]q	Cory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�O]q	Cory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�N]q	Cory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�M]q	Cory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k�Lok	Brian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee�K]qCory McIntire <cory@cpanel.net> - 0.34-9f��@- EA-12337: Build against ea-nginx version v1.26.2e�J]qCory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�I]qCory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0
	R�0�Z��"�Re�Z]q
Cory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e�Y]q
Cory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�X]q
Cory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�W]q
Cory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�V]q
Cory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k�Uok
Brian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee�T]q	Cory McIntire <cory@cpanel.net> - 0.34-9f��@- EA-12337: Build against ea-nginx version v1.26.2e�S]q	Cory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�R]q	Cory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0
	G�0�U��Ge�c]qCory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e�b]qCory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�a]qCory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e�`]qCory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k�_okBrian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulep�^]�
Cory McIntire <cory@cpanel.net> - 0.37-1f�L�- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e�]]q
Cory McIntire <cory@cpanel.net> - 0.34-9f��@- EA-12337: Build against ea-nginx version v1.26.2e�\]q
Cory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�[]q
Cory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0
	��0�`��U��i�l_wCory McIntire <cory@cpanel.net> - 0.8.3-1e�p�- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3f�k_qCory McIntire <cory@cpanel.net> - 0.8.2-2e:T�- EA-11772: Build against ea-nginx version v1.25.3I�jUA
Daniel Muey <dan@cpanel.net> - 1.0-1a�M�- ZC-9618: Initial versionI�iUADaniel Muey <dan@cpanel.net> - 1.0-1a�M�- ZC-9618: Initial versionp�h]�Cory McIntire <cory@cpanel.net> - 0.37-1f�L�- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e�g]qCory McIntire <cory@cpanel.net> - 0.34-9f��@- EA-12337: Build against ea-nginx version v1.26.2e�f]qCory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e�e]qCory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e�d]qCory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5
	C�+�Y���Cf�u_qCory McIntire <cory@cpanel.net> - 0.8.2-2e:T�- EA-11772: Build against ea-nginx version v1.25.3i�t_wCory McIntire <cory@cpanel.net> - 0.8.7-1g��- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i�s_wCory McIntire <cory@cpanel.net> - 0.8.6-1f��@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f�r_qCory McIntire <cory@cpanel.net> - 0.8.5-2f��@- EA-12337: Build against ea-nginx version v1.26.2i�q_wCory McIntire <cory@cpanel.net> - 0.8.5-1f��@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f�p_qCory McIntire <cory@cpanel.net> - 0.8.4-3ff�- EA-12203: Build against ea-nginx version v1.26.1f�o_qCory McIntire <cory@cpanel.net> - 0.8.4-2f'��- EA-12112: Build against ea-nginx version v1.26.0i�n_wCory McIntire <cory@cpanel.net> - 0.8.4-1f�- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f�m_qCory McIntire <cory@cpanel.net> - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4
	@�+�V���@i�~_wCory McIntire <cory@cpanel.net> - 0.8.7-1g��- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i�}_wCory McIntire <cory@cpanel.net> - 0.8.6-1f��@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f�|_qCory McIntire <cory@cpanel.net> - 0.8.5-2f��@- EA-12337: Build against ea-nginx version v1.26.2i�{_wCory McIntire <cory@cpanel.net> - 0.8.5-1f��@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f�z_qCory McIntire <cory@cpanel.net> - 0.8.4-3ff�- EA-12203: Build against ea-nginx version v1.26.1f�y_qCory McIntire <cory@cpanel.net> - 0.8.4-2f'��- EA-12112: Build against ea-nginx version v1.26.0i�x_wCory McIntire <cory@cpanel.net> - 0.8.4-1f�- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f�w_qCory McIntire <cory@cpanel.net> - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i�v_wCory McIntire <cory@cpanel.net> - 0.8.3-1e�p�- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3
	@�+�V���@i�_wCory McIntire <cory@cpanel.net> - 0.8.7-1g��- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i�_wCory McIntire <cory@cpanel.net> - 0.8.6-1f��@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f�_qCory McIntire <cory@cpanel.net> - 0.8.5-2f��@- EA-12337: Build against ea-nginx version v1.26.2i�_wCory McIntire <cory@cpanel.net> - 0.8.5-1f��@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f�_qCory McIntire <cory@cpanel.net> - 0.8.4-3ff�- EA-12203: Build against ea-nginx version v1.26.1f�_qCory McIntire <cory@cpanel.net> - 0.8.4-2f'��- EA-12112: Build against ea-nginx version v1.26.0i�_wCory McIntire <cory@cpanel.net> - 0.8.4-1f�- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f�_qCory McIntire <cory@cpanel.net> - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i�_wCory McIntire <cory@cpanel.net> - 0.8.3-1e�p�- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3
	@�+�V���@i�_wCory McIntire <cory@cpanel.net> - 0.8.7-1g��- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i�_wCory McIntire <cory@cpanel.net> - 0.8.6-1f��@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f�_qCory McIntire <cory@cpanel.net> - 0.8.5-2f��@- EA-12337: Build against ea-nginx version v1.26.2i�
_wCory McIntire <cory@cpanel.net> - 0.8.5-1f��@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f�_qCory McIntire <cory@cpanel.net> - 0.8.4-3ff�- EA-12203: Build against ea-nginx version v1.26.1f�_qCory McIntire <cory@cpanel.net> - 0.8.4-2f'��- EA-12112: Build against ea-nginx version v1.26.0i�
_wCory McIntire <cory@cpanel.net> - 0.8.4-1f�- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f�	_qCory McIntire <cory@cpanel.net> - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i�_wCory McIntire <cory@cpanel.net> - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8

�(��>�w��m�c{Cory McIntire <cory@cpanel.net> - 10.22.1-1_d�@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1m�c{Cory McIntire <cory@cpanel.net> - 10.22.0-1_'�@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0v�m�Julian Brown <julian.brown@cpanel.net> - 1.0.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilK�YADaniel Muey <dan@cpanel.net> - 1.0.0-1bs@- ZC-9697: Initial versionv�m�Julian Brown <julian.brown@cpanel.net> - 1.0.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilK�YADaniel Muey <dan@cpanel.net> - 1.0.0-1bs@- ZC-9697: Initial versionK�YADaniel Muey <dan@cpanel.net> - 1.0.0-1bs@- ZC-9697: Initial versionK�YADaniel Muey <dan@cpanel.net> - 1.0.0-1bs@- ZC-9697: Initial versioni�_wCory McIntire <cory@cpanel.net> - 0.8.9-1g�@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i�_wCory McIntire <cory@cpanel.net> - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8

e�r+��V��:��eD��
cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14D��
b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3cD��
4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801D��
6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bD��
ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535D��
e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8cD��
ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5D��
73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9D��
3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aD��
c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5D��
70aa9a67395cd4b4fe2129b39c8e44383d2f1c19ebf68d7ddc60cabe14a6354eD��
10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3D��
fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2b
	�'�G�g��m�#c{Cory McIntire <cory@cpanel.net> - 10.22.1-1_d�@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1i�"WDan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm�!c{Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m� c{Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m�c{Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m�c{Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m�c{Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f�]sDaniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm�c{Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0
��'�G�g��i�+WDan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm�*c{Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m�)c{Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m�(c{Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m�'c{Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m�&c{Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f�%]sDaniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm�$c{Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0
|��<�\�|m�3c{Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m�2c{Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m�1c{Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m�0c{Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m�/c{Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f�.]sDaniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm�-c{Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0x�,q�Julian Brown <julian.brown@cpanel.net> - 10.24.1-3dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��S�z
�*m�<c{Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m�;c{Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m�:c{Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m�9c{Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f�8]sDaniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm�7c{Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0S�6WSDan Muey <dan@cpanel.net> - 10.24.1-4d�i�- ZC-11106: Mark ea-nodejs10 as EOLx�5q�Julian Brown <julian.brown@cpanel.net> - 10.24.1-3dX�@- ZC-10936: Clean up Makefile and remove debug-package-nili�4WDan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versions
	�$�S�q�n�Ec}Cory McIntire <cory@cpanel.net> - 16.17.1-1c0B�- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n�Dc}Cory McIntire <cory@cpanel.net> - 16.17.0-1b���- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n�Cc}Cory McIntire <cory@cpanel.net> - 16.16.0-1b��- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n�Bc}Cory McIntire <cory@cpanel.net> - 16.15.1-1b��@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1n�Ac}Cory McIntire <cory@cpanel.net> - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0S�@WSDan Muey <dan@cpanel.net> - 10.24.1-4d�i�- ZC-11106: Mark ea-nodejs10 as EOLx�?q�Julian Brown <julian.brown@cpanel.net> - 10.24.1-3dX�@- ZC-10936: Clean up Makefile and remove debug-package-nili�>WDan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm�=c{Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1
W��W�R�Ic�CCory McIntire <cory@cpanel.net> - 16.19.1-1c�l@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1
- [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High)
- [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
- [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
- [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
- [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)n�Hc}Cory McIntire <cory@cpanel.net> - 16.19.0-1c�@- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n�Gc}Cory McIntire <cory@cpanel.net> - 16.18.1-1ch�@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n�Fc}Cory McIntire <cory@cpanel.net> - 16.18.0-1cMC�- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0
���<�Z�n�Pc}Cory McIntire <cory@cpanel.net> - 16.19.0-1c�@- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n�Oc}Cory McIntire <cory@cpanel.net> - 16.18.1-1ch�@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n�Nc}Cory McIntire <cory@cpanel.net> - 16.18.0-1cMC�- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n�Mc}Cory McIntire <cory@cpanel.net> - 16.17.1-1c0B�- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n�Lc}Cory McIntire <cory@cpanel.net> - 16.17.0-1b���- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n�Kc}Cory McIntire <cory@cpanel.net> - 16.16.0-1b��- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n�Jc}Cory McIntire <cory@cpanel.net> - 16.20.0-1d&�@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0
M�9�Mn�Tc}Cory McIntire <cory@cpanel.net> - 16.20.1-1d��@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x�Sq�Julian Brown <julian.brown@cpanel.net> - 16.20.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-niln�Rc}Cory McIntire <cory@cpanel.net> - 16.20.0-1d&�@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0�R�Qc�CCory McIntire <cory@cpanel.net> - 16.19.1-1c�l@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1
- [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High)
- [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
- [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
- [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
- [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)
���<�n�Yc}Cory McIntire <cory@cpanel.net> - 16.19.0-1c�@- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n�Xc}Cory McIntire <cory@cpanel.net> - 16.18.1-1ch�@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n�Wc}Cory McIntire <cory@cpanel.net> - 16.18.0-1cMC�- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n�Vc}Cory McIntire <cory@cpanel.net> - 16.17.1-1c0B�- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n�Uc}Cory McIntire <cory@cpanel.net> - 16.17.0-1b���- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0
M�9�Mn�]c}Cory McIntire <cory@cpanel.net> - 16.20.1-1d��@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x�\q�Julian Brown <julian.brown@cpanel.net> - 16.20.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-niln�[c}Cory McIntire <cory@cpanel.net> - 16.20.0-1d&�@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0�R�Zc�CCory McIntire <cory@cpanel.net> - 16.19.1-1c�l@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1
- [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High)
- [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
- [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
- [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
- [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)
Z��<�Zn�cc}Cory McIntire <cory@cpanel.net> - 16.19.0-1c�@- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n�bc}Cory McIntire <cory@cpanel.net> - 16.18.1-1ch�@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n�ac}Cory McIntire <cory@cpanel.net> - 16.18.0-1cMC�- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n�`c}Cory McIntire <cory@cpanel.net> - 16.17.1-1c0B�- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n�_c}Cory McIntire <cory@cpanel.net> - 16.17.0-1b���- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0�m�^c�yCory McIntire <cory@cpanel.net> - 16.20.2-1d�"�- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2
	- CVE-2023-32559: Policies can be bypassed via process.binding
	- CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire
	- CVE-2023-32002:  Policies can be bypassed via Module.\_load
	- OpenSSL sources upgraded upstream to latest
M�9�Mn�gc}Cory McIntire <cory@cpanel.net> - 16.20.1-1d��@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x�fq�Julian Brown <julian.brown@cpanel.net> - 16.20.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-niln�ec}Cory McIntire <cory@cpanel.net> - 16.20.0-1d&�@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0�R�dc�CCory McIntire <cory@cpanel.net> - 16.19.1-1c�l@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1
- [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High)
- [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
- [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
- [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
- [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)
z�3�T�zi�m_wCory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k�l_{Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l�kcyCory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m�j_Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y�i]YDan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 use�m�hc�yCory McIntire <cory@cpanel.net> - 16.20.2-1d�"�- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2
	- CVE-2023-32559: Policies can be bypassed via process.binding
	- CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire
	- CVE-2023-32002:  Policies can be bypassed via Module.\_load
	- OpenSSL sources upgraded upstream to latest
	1��F�i��1m�v_ Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y�u]Y Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usei�t_wCory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k�s_{Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l�rcyCory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m�q_Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y�p]YDan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usek�oayCory McIntire <cory@cpanel.net> - 6.9.10-1gs�- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}�n_�Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binaries

e�r+��V��:��eD�+�
2fb8ef50eb4e4aed473c91a47d4e7ae45fd453e60338292a930e2766e6978f7aD�*�
8923f758cd82cac1f579aa2056b78ae1b0aae1383e5f826dc596161d2036108dD�)�
d49d891e3d93e6fff3fdca4c38b6bf3db262d3a3317196a43b906b4f60ed8727D�(�
c9427d9f1b3b2b67e5dc376fb101d77feeb4e2abbbecf887646b8e9374b51e27D�'�
fd616f67076dc1d3c601d524f3b64a44fa2c907a7a6f0ec575ba14b177116505D�&�
851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8bD�%�
5bb4564030b06db5febeaa0541678033d58dfbcfb631d157dde02bb462467b88D�$�
49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7D�#�
0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9D�"�
a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8D�!�
185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dadaD� �
1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384D��
c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623
	"�#�[�|�"}�_�!Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi�~_w!Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k�}_{!Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l�|cy!Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m�{_!Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y�z]Y!Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usei�y_w Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k�x_{ Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l�wcy Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1
	��4�W�k"��F�OA%Dan Muey <dan@cpanel.net> - 1.0-1a��- ZC-9213: Initial versionF�OA$Dan Muey <dan@cpanel.net> - 1.0-1a��- ZC-9213: Initial versionF�OA#Dan Muey <dan@cpanel.net> - 1.0-1a��- ZC-9213: Initial version}�_�"Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi�_w"Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k�_{"Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l�cy"Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m�_"Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y�]Y"Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 use
3LO��3q�a�'Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q�a�'Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q�a�'Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q�
a�'Cory McIntire <cory@cpanel.net> - 6.0.13-1b]R�- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13I�UA'Dan Muey <dan@cpanel.net> - 6.0.10-1a
@- ZC-9200: Initial version�0�O�&Dan Muey <dan@cpanel.net> - 1.0-2a@��- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesF�
OA&Dan Muey <dan@cpanel.net> - 1.0-1a��- ZC-9213: Initial version�0�	O�%Dan Muey <dan@cpanel.net> - 1.0-2a@��- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binaries
Z��*�B�Zq�a�(Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q�a�(Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q�a�(Cory McIntire <cory@cpanel.net> - 6.0.13-1b]R�- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13q�a�'Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q�a�'Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q�a�'Cory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w�o�'Julian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq�a�'Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17
Z��*�B�Zq� a�)Cory McIntire <cory@cpanel.net> - 6.0.13-1b]R�- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13q�a�(Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q�a�(Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q�a�(Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q�a�(Cory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w�o�(Julian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq�a�(Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q�a�(Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16
Z��0�B�Zq�(a�)Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q�'a�)Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q�&a�)Cory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w�%o�)Julian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq�$a�)Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q�#a�)Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q�"a�)Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q�!a�)Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14
Z��0�B�Zq�0a�*Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q�/a�*Cory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w�.o�*Julian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq�-a�*Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q�,a�*Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q�+a�*Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q�*a�*Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q�)a�)Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22of�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������n�Fo�Np�Vq�^r�fs�mt�tv�~w�x�y�z�"{�,|�6~�?�H��Q��Z��c��l��u��~��������#��+��3��<��E��I��P��T��Y��]��c��g��m��v���������� ��(��0��8��@��I��Q��Z��b��j��s��|��������!��+��5��>��G��M��U��[��a��g��m��u��}��������!��*��3¦<æDŦLƦTǦ[Ȧcɦlʦu˦~̧ͧΧϧ"Ч+ѧ5ӧ?ԧIէS֧]קgاq٧zڨۨݨި#ߨ-�7�A�K�S�[�c�k
Z��0�H�Zw�8o�+Julian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq�7a�+Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q�6a�+Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q�5a�+Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q�4a�+Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q�3a�*Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q�2a�*Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q�1a�*Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20
N��0��NW�@YY,Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess�?Y�,Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory��>Y�],Daniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagq�=a�+Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q�<a�+Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q�;a�+Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q�:a�+Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q�9a�+Cory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18

e�r+��V��:��eD�8�
fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea08D�7�
42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c355708D�6�
2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830aeD�5�
3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16feaD�4�
a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f3D�3�
74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc89918D�2�
8ede2d4d55a5220a577513b81deff84ffc442c9caa70988326e056daacb69938D�1�
0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6aD�0�
0eb8ace911baf0a9e9d6177814511a5a1f4324e7892e272a5a29451a0a281ad1D�/�
78c0bfb214b9d7dd086251f6753553f66ce77986d2d207ed5022ea741846375bD�.�
9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3D�-�
79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58dD�,�
e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462
	7�)�M���7W�IYY-Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess�HY�-Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy�Gs�,Brian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY�FW_,Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk�EW�,Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm�DW�,Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti�CY},Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{�BW�!,Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV�AYW,Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/
��)�M�����Qk�-Sloane Bernstein <sloane@cpanel.net> - 1.0.0-11d�@- ZC-11159: Invalidate/don't use cache if environment variable is passedy�Ps�-Brian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY�OW_-Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk�NW�-Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm�MW�-Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti�LY}-Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{�KW�!-Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV�JYW-Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/
	7�0�Y�}�7y�Zs�.Brian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY�YW_.Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk�XW�.Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm�WW�.Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti�VY}.Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{�UW�!.Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV�TYW.Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W�SYY.Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess�RY�.Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory
Tyg��>�Ti�bY}/Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{�aW�!/Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV�`YW/Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W�_YY/Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess�^Y�/Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory��]Y�]/Daniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagq�\qu/Rikus Goodell <rikus.goodell@cpanel.net> - 0.2.1-1[�u�- EA-7935: Add support for -ea_reference_dir option.��[k�.Sloane Bernstein <sloane@cpanel.net> - 1.0.0-11d�@- ZC-11159: Invalidate/don't use cache if environment variable is passed
��"�R�>��V�jYW0Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W�iYY0Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess�hY�0Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory��gY�]0Daniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagq�fqu0Rikus Goodell <rikus.goodell@cpanel.net> - 0.2.1-1[�u�- EA-7935: Add support for -ea_reference_dir option.Y�eW_/Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk�dW�/Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm�cW�/Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not set
	4��8���4z�sk�1Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek�rW�1Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg�qW{1Dan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioningP�po51Jacob Perkins <jacob.perkins@cpanel.net> 5.4.45-1V�&@- Bumped PHP VersionY�oW_0Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk�nW�0Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm�mW�0Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti�lY}0Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{�kW�!0Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes
	-��K���-z�|k�2Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek�{W�2Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg�zW{2Dan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioning_�ysO1Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond�x]o1Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\�w]_1Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j�v]{1Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj�u]{1Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety�tW�1Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists
	8��K��#�8z�k�3Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek�W�3Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\�We2Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO2Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond�]o2Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\�]_2Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j�]{2Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj�~]{2Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety�}W�2Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists
	8��K��#�8k�W�4Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz�
u�3Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�We3Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO3Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond�
]o3Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\�	]_3Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j�]{3Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj�]{3Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety�W�3Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists
	)��-�g�)z�u�4Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�We4Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO4Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond�]o4Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\�]_4Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j�]{4Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj�]{4Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety�W�4Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz�k�4Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta package

@�U�/�_��@[�!qI5Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z� Se5Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY5Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW5Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m5Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m95Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��Y�)5Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�[?5Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�oO5Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H�[95Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

@�U�/�_��@[�+qI6Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�*Se6Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�)mY6Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�(YW6Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�'m6Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�&m96Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��%Y�)6Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�$[?6Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�#oO6Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H�"[96Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

'�5�x�e��'Y�5mI7Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�4q�7Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�3m_7Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�2q=7Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�1qI7Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�0Se7Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�/mY7Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�.YW7Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�-m7Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�,m97Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8
	{�0�o�R�{Y�>mI8Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�=q�8Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�<m_8Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�;q=8Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�:qI8Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�9Se8Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�8mY8Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�7YW8Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�6m8Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�$�g
�T�rx�Gq�9Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�Fm_9Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�Eq=9Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�DqI9Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�CSe9Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�BmY9Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�AYW9Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�@m9Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b�?m[8Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+

e�r+��V��:��eD�E�
62e83aa069617c6e1562c7ffa8d8e098de3722ceee2ca6c164e4d5df58c5cbd6D�D�
8e70233a3e5980e7fa47def9ebeb2bb48f576eca880eac81f109bf0fdb240a31D�C�
079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001eD�B�
c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939D�A�
20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a91952D�@�
15bcbcd175a36dbfdaee3f4af38cdd5441cd0b20b03bde8cb88020758dcabf59D�?�
d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef98D�>�
ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dcD�=�
f8b7446ab5df6bce281878ae59a8021d4d3b4ffdd6205d3ae28492eceba21098D�<�
414957f57110490b7697077e40e0201b08f7208d2854c381bbce9b2985a5658aD�;�
a7de8c5ae9a6c481d7cc7e27968adeb5e8ed85d743d16cf7eb19eb5e4e160aa1D�:�
90f6c7723082c87f4cadf0cea0d52406a067aaffab7ac6aa5d7eb9bc90088117D�9�
7ad960ddee2bf3404a42a4dbb5a171e57c70ae602829b466d49302398dcb4285
s�?�ys�	�M[�9:Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Lc�	:Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�KuG:Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�JuW:Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildb�Im[9Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�HmI9Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems
��"�I�Q��\�UuG;Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�TuW;Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�SW:Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��RW�;:Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Qqe:Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Pqg:Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�OW:Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Nqq:Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
C����Ci�[qe;Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Zqg;Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�YW;Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Xqq;Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�W[�9;Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Vc�	;Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
$t��$i�aW<Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�`qq<Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�_[�9<Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�^c�	<Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)i�]W;Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��\W�;;Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�'�/�oe�gq]<Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�fq=<Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�eW<Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��dW�;<Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�cqe<Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�bqg<Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3
C����Ci�mqe=Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�lqg=Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�kW=Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�jqq=Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�i[�9=Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�hc�	=Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
pt�H�I�pj�uqg>Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�tW>Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�sqq>Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�r[�9>Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse�qq]=Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�pq==Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�oW=Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��nW�;=Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
g��D�f�go�}qq?Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�|[�9?Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�{c�>Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�zq]>Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�yq=>Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�xW>Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��wW�;>Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�vqe>Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	"�'�/�k�"h�[y@Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurls�c�?Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�q]?Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=?Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W?Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;?Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe?Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg?Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�~W?Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
	q�6�s�L�q[�qI@Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz�u�@Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�
sW@Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\�We@Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO@Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX�
cQ@Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�	[s@Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�[m@Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b�[m@Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	d�0�c�G�dz�u�ABrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�sWATravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\�WeADan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sOATravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX�cQACory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�[sATim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�[mATim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b�[mATim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h�[yATim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl
	q�=�p�T�qz�!u�BBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc� sWBTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\�WeBDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sOBTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX�cQBCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�[sBTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�[mBTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b�[mBTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[�qIAJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	��8�n�I��c�*sWCTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\�)WeCDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�(sOCTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX�'cQCCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�&[sCTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�%[mCTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b�$[mCTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g�#[wBTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[�"qIBJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	l�%�V��1�lc�3sWDTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\�2WeDDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�1sODTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX�0cQDCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�/[sDTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�.[mDTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g�-[wCTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[�,qICJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz�+u�CBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	o�%�X��0�o\�<WeEDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�;sOETravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX�:cQECory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�9[sETim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�8[mETim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`�7qSDJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg�6[wDTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[�5qIDJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz�4u�DBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
���U���_�DSoFDan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��Co�FS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�Bq1FTrinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation`�AqSEJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg�@[wETim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[�?qIEJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz�>u�EBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�=sWETravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�R�
e6c29c9599279e1f1753b6cc968a15c8f71ab5af8bf45f2cf7ae96d2e303e669D�Q�
8cbd1e67e08e9aa11259ae14cc78467285b90c48b33fe86379d8cf5805ab03c7D�P�
930ace01a12e6ac9f95cf9bc2281ca2878036db12f28e5a19708ca015dd98062D�O�
0a62fe5bb5ea4f502c51e66fe868083c21a0a2cf2c7e65c25e5da20697d9bbb9D�N�
8c6a4d70d857eaccf2a9bcdbc1cd1f55638fcb828d25baed6b81b5b006cf3587D�M�
d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0affD�L�
c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbD�K�
a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcceD�J�
b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30D�I�
997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bbD�H�
9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8cD�G�
fdd0c5bc1bf0ec3667061caee75f45296301752fe69b680404aea8d95768c914D�F�
88e3bc41f231f4310bd9034f26f84786b07eb5f24d540a02fa04472b25f98919
}F�q�d�}_�LSoGDan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��Ko�GS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�Jq1GTrinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[�IUeFDan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�HqGFJacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�G]{FEdwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�FS{FDan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�Eo�FS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information.
}F�q�d�}_�TSoHDan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��So�HS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�Rq1HTrinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[�QUeGDan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�PqGGJacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�O]{GEdwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�NS{GDan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�Mo�GS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information.
~F�q�8~�6�[o�IS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�ZSoIDan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��Yo�IS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�Xq1ITrinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj�W]{HEdwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�VS{HDan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�Uo�HS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information.
c�+�T�8�cj�c]{JEdwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�bS{JDan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�ao�JS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�`SoJDan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��_o�JS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�^q1JTrinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj�]]{IEdwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�\S{IDan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
	$�Q�j�H�~$W�lYYLTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencyZ�kqGKJacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�j]{KEdwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�iS{KDan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�ho�KS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�gSoKDan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��fo�KS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�eq1KTrinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationZ�dqGJJacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor field
	`�J�t�E�`��uo�LJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�tUeLDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�sogLJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�r[KLDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�qa{LCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�pY{LTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�oY{LTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�nY[LTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�mY[LTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0
	��K���W��[�~UeMDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�}ogMJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�|[KMDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�{a{MCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�zY{MTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�yY{MTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�xY[MTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�wY[MTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�vYYMTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency
	`y�X�~*�`[�UeNDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�ogNJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�[KNDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�a{NCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{NTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{NTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[NTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�Y[NTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0��o�MJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version
	Zy�_���Zi�ogOJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�[KODaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�a{OCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�
Y{OTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{OTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[OTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�
Y[OTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a�	oWNJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��o�NJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version
	W��\���Wi�ogPJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�[KPDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�a{PCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{PTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{PTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[PTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a�oWOJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��o�OJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�UeODan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	U��I���UQ�"[KQDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�!a{QCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h� Y{QTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{QTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[QTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k�gsPDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�oWPJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��o�PJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�UePDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	s�6�K��=�se�+S{RDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�*SoRDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�)SeRDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�(S1RDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationk�'gsQDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�&oWQJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��%o�QJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�$UeQDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�#ogQJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21

�6�p��T��j�5]{SEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�4S{SDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�3SoSDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�2SeSDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�1S1SDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy�0s�RBrian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�/SeRDan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�.YwRDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�-qGRJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�,]{REdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6

e�r+��V��:��eD�_�
ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7aD�^�
db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eeaD�]�
abc94e8cd8c13052da21b1a0e8832d67a474ed62c16aed21c229832e1819f4bbD�\�
b1d8188a433e000b4c466501dae93092de0ad9419fc0d0daf95157d1f71dcda8D�[�
23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7aD�Z�
0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bD�Y�
d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184D�X�
672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880D�W�
0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895D�V�
b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25D�U�
bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3D�T�
22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6D�S�
81683e24dcb4547820bad03916b7833d9ab166e2cdb7f1fa3ca3d9cf04766dfc

-�:�a�_��-Z�?qGTJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�>]{TEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�=S{TDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�<SoTDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�;SeTDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�:S1TDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy�9s�SBrian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�8SeSDan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�7YwSDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�6qGSJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor field

Z�T��-�c��ZZ�ISeVDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�HS1VDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf�GYwUDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�FqGUJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�E]{UEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�DS{UDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�CSoUDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�BSeUDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�AS1UDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf�@YwTDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiage

<�6�l�c�<e�SS{WDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�RSoWDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�QSeWDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�PS1WDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationZ�OSeVDan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�NYwVDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�MqGVJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�L]{VEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�KS{VDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�JSoVDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP version

J�6�p)�^��JD�]Y3YEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf�\YwXDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�[_gXCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�ZSKXDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�YY�XEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�XY3XEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�WSeWDan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�VYwWDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�UqGWJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�T]{WEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6

,�5�h!�V��,Z�gSeZDan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�fYwZDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�e_gZCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�dSKZDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�cY�ZEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�bY3ZEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf�aYwYDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�`_gYCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�_SKYDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�^Y�YEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.

N�>��!�}�Na�q_g\Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�pSK\Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�oY�\Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�nY3\Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�mSe[Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�lYw[Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�k_g[Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�jSK[Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�iY�[Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�hY3[Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packaging
	��:�x��I��Z�zSe]Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�yYw]Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�x_g]Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�wSK]Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�vY�]Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�uY3]Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx�tq�\Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�sSe\Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�rYw\Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage

j�3�v!�|�jR�WQ_Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�YU_Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�[m_Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[G_Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�YK^Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�WQ^Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�~YU^Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�}[m^Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�|[G^Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.x�{q�]Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
5�[��I��G��5R�WQaTim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�YUaDaniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�
[maJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[GaJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�Se`Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�
YK`Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�	WQ`Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�YU`Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�[m`Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[G`Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�YK_Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHP

e�r+��V��:��eD�l�
6835145c28d62db941e3bb36efa985edc669d41d59b3af4597d4be8ba74e35c2D�k�
e5d0aee9935f72b340f10ddab632f454954fcd68b526820e0f39c3f2925c0d2aD�j�
d94724357b77295ccd2533403bbad14a38d2c183fb8bfe40015313006ff262cbD�i�
c19224defd3cd1bbcd322e954535f59abb5ae60ecee24c40cbfc1f7d8068b4dbD�h�
f518add162050c60640c7c149a1aed101479df6c9ed081a1f8b62afe8e2b793fD�g�
79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdD�f�
3537adf8f8aefcca33f945bbd8091eba621c2bfb805eb752f20e5ba2e1a182c6D�e�
60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7D�d�
47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915aD�c�
86702db49d957c96cbf2277a484d99238f6ac2c374ef645475858477a0af4c47D�b�
936a18a857e13a8854135185de8121c2d57ad2f6c53fa75b919df16f5698f496D�a�
a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6aD�`�
445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1

��P��A��<��O�[GcJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g�SbDan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�SebDan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKbDaniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�WQbTim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�YUbDaniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�[mbJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[GbJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�SeaDan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKaDaniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHP

N�C��>��	�NU�#YUdDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�"WmdTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�!_�dJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q� _GdJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�ScDan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�SecDan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKcDaniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�WQcTim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�YUcDaniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�[mcJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.

_�X�*�}*�_t�-_�fJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�,_GfJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�+YKeDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�*WQeTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�)YUeDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�(WmeTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�'_�eJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�&_GeJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�%YKdDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�$WQdTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

e�E��@�u�eR�7WQgTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�6YUgDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�5WmgTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�4_�gJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�3_GgJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�2SefDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�1YKfDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�0WQfTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�/YUfDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�.WmfTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached module

[�P��"�u"�[g�AShDan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�@SehDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�?YKhDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�>WQhTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�=YUhDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�<WmhTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�;_�hJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�:_GhJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�9SegDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�8YKgDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHP

$�5�z%�u�$q�Ka�jCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�Ja�jCory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1g�ISiDan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�HSeiDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�GYKiDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�FWQiTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�EYUiDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�DWmiTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�C_�iJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�B_GiJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.
��,�J�^��s�Sa�jCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�RoWjJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Qa�jCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Pa�jCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Oa�jCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�NaujCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Ma�jCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�LUejDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
w��E�c�ws�[a�kCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Za�kCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Ya�kCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�XaukCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Wa�kCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�VUekDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�Ua�kCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�Ta�kCory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
��&�T�r��s�ca�lCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�ba�lCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�aaulCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�`a�lCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�_UelDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�^a�lCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�]a�kCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�\oWkJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
��&�:�h��i�kaumCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�ja�mCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�iUemDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�ha�mCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�ga�lCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�fa�lCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�eoWlJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�da�lCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2

e�r+��V��:��eD�y�
e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdD�x�
3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226cD�w�
8620e40d4ac955c1015b1f57cd4a98d63c70a0e4fa0f1158e70dcc7816394171D�v�
e6ddaff0f34c44e6bc107105e47f55e5658a7d0a7e9f20b0a5675726c4ced3b8D�u�
c4ae7b064bcb6b145386fe33bc51cd6d8af75996b8239708fc98f31de9e980bfD�t�
db2c7cfb5c5493ff0608f6605e027e6f5822605f53b95c078cc5d4f70ab8fa9dD�s�
df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224D�r�
726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5D�q�
76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebD�p�
7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876D�o�
ae9e3af609f8c8e75ac863367ec657ac6d00bf2d1c39d4f51173deebef66e1fcD�n�
0d5c22502328ebfb7a9931dd2f8c98ff609dd86a7d505c529b63f8e1102c9fa5D�m�
3f72feacb3d52c06c2f052c1f08c463e138da93f59cfb6c323c986f3153a944a
z��:�N�zs�sa�nCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�rUenDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�qa�mCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�pa�mCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�ooWmJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�na�mCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�ma�mCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�la�mCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
	'��2�X��'[�|UeoDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�{oInJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�za�nCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�ya�nCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�xoWnJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�wa�nCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�va�nCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�ua�nCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�taunCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
l��2�X�ls�a�oCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a�oCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oWoJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�oCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a�oCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a�oCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�~auoCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�}a�oCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3

C�P��0�c�CW�YYrTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�
a�rCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1rJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW�YYqTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�
a�qCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�	s1qJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW�YYpTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�a�pCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1pJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationZ�oIoJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83

:�=�w�Z�:W�YYtTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�a�tCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1tJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb�UssDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�UesDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�YYsTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�a�sCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1sJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb�UsrDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�UerDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	4�=�W��,�4��!U�KuDan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb� UsuDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�UeuDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�YYuTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�a�uCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1uJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creation��U�KtDan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�UstDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�UetDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	(�J�u�M�x(M�*m1wTrinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw�)o�vBrian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX�(OevDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�'SYvTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�&O�MvDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�%[[vCory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�$m�vDavid Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�#O{vDan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�"m1vTrinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creation
x�!���B�xM�2m1xTrinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw�1o�wBrian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX�0OewDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�/SYwTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�.O�MwDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�-[[wCory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�,m�wDavid Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�+O{wDan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioning
n�!���M�nv�:m�yDavid Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�9O{yDan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�8m1yTrinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT�7SYxTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�6O�MxDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�5[[xCory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�4m�xDavid Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�3O{xDan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioning
 ��|,�M� �M�BO�MzDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�A[[zCory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�@m�zDavid Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�?O{zDan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�>m1zTrinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT�=SYyTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�<O�MyDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�;[[yCory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC file

e�r+��V��:��eD��
70dff6bb413c9ef9506bb3f4616fe970512db24617682010b5a0a2254dd12d72D��
99510ce0dd8bcb093070b5a04cbf08b4ac00b54151f552c57606364083d87c93D��
5c1e667b8d04b9a1ee51cee36e54ff8d31828bcc838f3f3990c75b7f551ff1dbD��
da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dffD��
9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233aD��
ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6D��
6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5D��
89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395D�~�
0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256D�}�
d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473aD�|�
430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53D�{�
d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255cD�z�
e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818
	@�N�����@X�KOe{Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�JSY{Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�IO�M{Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�H[[{Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�Gm�{David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�FO{{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�Em1{Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationX�DOezDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�CSYzTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency
	C�7�@�h
�C^�TqO|Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc�S[o|Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[�R[_|Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i�Q[{|Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi�P[{|Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx�OU�|Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy�Ni�|Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej�MU�|Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY�L_W|Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP version
	@�4�=�e�@^�]qO}Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc�\[o}Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[�[[_}Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i�Z[{}Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi�Y[{}Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx�XU�}Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy�Wi�}Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej�VU�}Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\�UWe|Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	$�$�;�T��$c�f[o~Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[�e[_~Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i�d[{~Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi�c[{~Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx�bU�~Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy�ai�~Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej�`U�~Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz�_u�}Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�^We}Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	1�@�]��1i�o[{Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx�nU�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy�mi�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej�lU�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY�k_WEdwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP versionc�jsWJacob Perkins <jacob.perkins@cpanel.net> - 5.5.37-1Wq@- Bumped version to match PHP versionz�iu�~Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�hWe~Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�gqO~Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check section
	r�6�o�=�rt�xm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�wm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��vY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�u[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�toO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1^�sqOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc�r[oDaniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[�q[_Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i�p[{Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packages

K�C��0�e�KZ�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�~m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U�}q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�|qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�{Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�zmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�yYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production

�J�h�<�{[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�
mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�	YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y�mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	t�A�j�5�tZ�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b�m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�
q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7
��J�h�@�\�uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildb�m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
C����Ci�#qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�"qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�!W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio� qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
<t�B�<�	�)[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�(c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�'uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�&uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�%W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��$W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
Q�"�I�Qi�/W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��.W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�-qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�,qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�+W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�*qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
C����Ci�5qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�4qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�3W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�2qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�1[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�0c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Bt�H�B�	�;[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�:c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)e�9q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�8q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�7W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��6W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues

e�r+��V��:��eD��
1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04bD��
a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61D��
3c6ff1ae69c3d272ef237e5279281eab6362679e166445344bd6b7ceaeaf8cecD��
2ef90c10bee91fbcd061440ee496a80b5d8cf5d89aefce99985dbc2ad77ca6e3D��
70eec7ea30d7a770d34fd118a45b9076b7994d57aa359ebdf6d58a17b196bf1dD��
45e1843b71506b6183f34825180f46acba37253b324d1bb5b885a9ced47a494fD�
�
8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380D��
962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394bD��
3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8bD�
�
6c5589b5c3ace14eea19cd8c51b90aa3c3224e79cff0ff5155bda3be3cd0836bD�	�
df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0dD��
7b2cdbd85122c3bc6a5d782e3b62db245e3d2d1a4b8e134e14312f4aaa241ea3D��
e6e438445f430f9178a25bd1836f1033231cc9756e8857702568cc828d54b439
��"�I�Q��e�Cq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Bq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�AW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��@W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�?qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�>qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�=W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�<qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
ls�(�0�lU�Kq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�JW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��IW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Hqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Gqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�FW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Eqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�D[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
R�"�#�J�R��SW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Rqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Qqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�PW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Oqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�N[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�Mc��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�Lq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
	f�<�^��)�fX�\cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e�[[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�Z[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b�Y[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h�X[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurls�Wc��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�Vq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Uq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�TW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
	a�?�\��.�ae�e[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�d[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b�c[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h�b[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[�aqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz�`u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�_sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\�^We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�]sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	q�C�~�>�qe�n[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�m[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b�l[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[�kqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz�ju��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�isW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\�hWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�gsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX�fcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	o�C�~�9�ob�w[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b�v[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g�u[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[�tqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz�su��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�rsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\�qWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�psO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX�ocQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	l�=�|�;�lb�[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g�[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[�~qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz�}u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�|sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\�{We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�zsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX�ycQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e�x[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	n�=�|�;�n`�	qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg�[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[�qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz�u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\�We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX�cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e�[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	l�3�v�4�lg�[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[�qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz�u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\�We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�
sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX�cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e�[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�
[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	�K�d�B�x[�Ue�Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation`�qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	+�)�
�8�}+O�$q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[�#Ue�Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�"qG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�!]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e� S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation
Q{_��8�Q_�,So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��+o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�*q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj�)]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�(S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�'o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�&So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��%o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)
~F�q�8~�6�3o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�2So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��1o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�0q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj�/]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�.S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�-o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information.

e�r+��V��:��eD� �
f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405D��
01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13bD��
b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994bD��
e7e20905940b893e4ad64b1c296aafa2be2180962c0315cdd833eb514e666b1dD��
5067968fbacaf9ac2a06d89e38e5f0633e2a9d8aadf40b819cab976171bba717D��
5df84909ae3f29dbfd8748ad028b7c091b4ba87123054d26c644a97893eb3502D��
660217eaed0c72a3288145dd09132aaf4afd7a48764ec91f6cf1646f0dc7c51eD��
c736f2f2bdf79bd7cd0d444d092a0c6a99cf894d6ddb92ea4a6a5b0e32a2c1fdD��
79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014D��
2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50ebD��
3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994D��
97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821deD��
e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6b
s�+�|���se�;S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�:o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�9So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��8o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�7q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationZ�6qG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�5]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�4S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning

!�6��&�P��!i�Eog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�D[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Ca{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�BY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�AY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�@Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�?Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�>YY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencyZ�=qG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�<]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6
	r��f�5�rQ�N[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Ma{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�LY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�KY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�JY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�IY[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�HYY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency��Go��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�FUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	`�6�T��#�`Q�W[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Va{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�UY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�TY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�SY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�RY[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0��Qo��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�PUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�Oog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	P�6�K��*�Pl�`a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�_Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�^Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�]Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�\Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a�[oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��Zo��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�YUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�Xog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	W�@�[��1�Wl�ia{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�hY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�gY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�fY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a�eoW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��do��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�cUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�bog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�a[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	X�@�[��.�Xh�rY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�qY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�pY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k�ogs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�noW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��mo��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�lUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�kog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�j[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	z�=�s���zZ�{Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�zS1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationk�ygs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�xoW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��wo��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�vUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�uog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�t[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�sa{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5ofbflrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|����������������������|����!�*�2�:�B�K�T��]��f��o��x����������#��)��/�5�;�C�K�S�\�e�n	�w
��	�
��$�,�3�;�E�N�W�`�i�r�{����# �-!�7"�A#�K$�U%�`&�k'�u)�*�	+�,�-�&.�./�60�>1�F2�N3�V4�^5�f7�n8�v9�~:�;�<�=�#>�,?�4@�<A�EC�MD�UE�^F�gG�pH�yI�J�K�L�M�(N�.O�4Q�;R�AS�GT�OU�WV�_W�hX�qY�{Z�[�
\�]� ^�(_�0a�8

(�6�l�*��(_�So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy�s��Brian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�~]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�}S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�|So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP version

"�+�e�I��"e�S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�
Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy�s��Brian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�
Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�	Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning

0�6��-�c��0f�Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf�Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6

f�`��)�c�fZ�#Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�"S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationZ�!Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf� Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creation

e�r+��V��:��eD�-�
232f3ffb9eaadceb1aed448846b0b32a24b64d94e211fe01d1805979d9b2d72aD�,�
1f889123d77959486614d469ab3b9c81dfcb8ef68fda7f0b41866e2978f0c665D�+�
2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7D�*�
eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00D�)�
bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40D�(�
df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037edD�'�
d034a3e82321f37a653d3c231941c493d52a43839a2bc762b5331f687ff89dc3D�&�
436021d57d1f1c2ffed809d373bd7f3c0f1e2f34e3d6ccf5b17b449c1710f196D�%�
48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6D�$�
6c5fc0e23b55856cbaebafe7952f384b719f7b8052cd42a539e06a976bb184c6D�#�
488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990D�"�
70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3D�!�
4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6b

0�6�l�_��0a�-_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�,SK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�+Y��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�*Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�)Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�(Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�'qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�&]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�%S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�$So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP version

B�P��!�q��Ba�7_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�6SK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�5Y��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�4Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf�3Yw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�2_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�1SK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�0Y��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�/Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf�.Yw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage

<�:�x(�[��<x�AY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�@Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�?Se�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�>Yw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�=_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�<SK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�;Y��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�:Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�9Se�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�8Yw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage

,�L���I��,f�KYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�J_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�ISK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�HY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�GY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx�Fq��Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�ESe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�DYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�C_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�BSK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor field

b�(�q�q�bU�UYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�T[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�S[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�RYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�QWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�PYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�O[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�N[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.x�Mq��Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�LSe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBS
5�X�I��D��5U�`YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�_[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�^[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�]Se�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�\YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�[WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�ZYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�Y[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�X[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�WYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�VWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependency
+�X��D��D�}+O�k[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g�jS�Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�iSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�hYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�gWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�fYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�e[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�d[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�cSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�bYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�aWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependency

N�C��>��	�NU�uYU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�tWm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�s_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�r_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�qS�Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�pSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�oYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�nWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�mYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�l[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.

e�r+��V��:��eD�:�
2c12c3b7f2192f2ffc7560a8b5119f023a69a6ebfe1a103dd2ecd4dd18306936D�9�
261824e10f029bc3e4bd84e2dbc2764adb8bea48f21ac265d5ac19bedb546347D�8�
9cff877767a3f446ace76afc45b040d6bd15d2f73b3c757ae568546c3b431b71D�7�
ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686bD�6�
1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8D�5�
eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efdD�4�
4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98D�3�
d387cefa9ab38d3e9f47f71673532634e727d113824a663a6c72c31eb572a041D�2�
47c78aae45fc0d772fa5ed59be7cec60748d3b2b5aa1f0cd7056e2868505ab42D�1�
64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41D�0�
c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7D�/�
aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36D�.�
2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0

_�X�*�}*�_t�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�~_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�}YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�|WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�{YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�zWm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�y_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�x_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�wYK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�vWQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

e�E��@�u�eR�	WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached module

[�P��"�u"�[g�S�Dan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�
_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�
YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHP

c�5�z%�u�cb�Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@�S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�S�Dan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.
	)����;��)b�&Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@�%S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�$_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�#_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�"W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�!_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V� _Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
l����;�lb�.Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIg�-_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�,_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�+W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�*_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�)_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��(_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�'_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
t����;�tZ�6Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�5_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�4_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�3W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�2_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�1_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��0_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�/_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
r�7�1�K�rg�>_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�=W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�<_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�;_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��:_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�9_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�8Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa�7Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7
z�9�a�v�zl�FW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�E_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�D_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��C_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�B_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a�ASs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�@Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�?_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5
z�,�k�e�zV�N_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��M_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�L_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1��KS�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�JSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�ISe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�H_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�G_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
js�0�o�jp�Va��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1��US�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�TSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�SSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�R_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�Q_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�PW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�O_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6
��.�L�`��a�^oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�]a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�\a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�[a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�Zau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Ya��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�XUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�Wa��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2
w��E�c�ws�fa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�ea��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�dau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�ca��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�bUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�aa��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�`a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�_a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3

e�r+��V��:��eD�G�
3a7379349cc79a5b9dc6fdb4f471e0f070eeddb6cda4571522a2c547a24abaa1D�F�
f6c2b800d50ea4570f9dd46c56d539df066c4a1a9d13b64ca0082b0b32cdd566D�E�
7a26bb2b5e20b7f2f4771dd24e40c0233c0de57667a26c5455f87e9097805df7D�D�
a66b164940caaf158ec699c542aa87f1a0f71b3e339c2250bb2b0fbd227296d3D�C�
b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2D�B�
68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744D�A�
e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ceD�@�
7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30aD�?�
58f2c41fe954cf6658318bbf7456a16732bba051f591bca0d21c44eca3b65de7D�>�
fb66f9e0a0af5bb125b82ff4dff8b31c79efc897c797cd9a034c2011fbe7942dD�=�
e5168960c7f02821ddf2faf8551969bf0eed5b57baa15ad939e02dd1dbd32737D�<�
f9a25e2e027f595b810746e8c390e8751c8ec1317c915235804e6d97e693e74eD�;�
c24d199841dd751242f04e0c5a3231e1003023f9dad8f3670f49e00aca44b6a3
��&�<�h��s�na��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�mau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�la��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�kUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�ja��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�ia��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�hoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�ga��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
|��:�P�|s�va��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�uUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�ta��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�sa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�ra��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�qoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�pa��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�oa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
���2�X��[�~Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�}a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�|a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�{oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�za��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�ya��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�xa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�wau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
l��2�X�ls�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
	'�E�c�w�'s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�
a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�
au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�	a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83

'�-�g
�G��'p�a��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW�YY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�a��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW�YY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�a��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationZ�oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2

:�H���e�:p�#a��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�"s1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb�!Us�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[� Ue�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�YY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�a��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb�Us�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�Ue�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�YY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependency
	m�H�P��0�mb�,Us�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�+Ue�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�*YY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�)a��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�(s1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creation��'U�K�Dan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�&Us�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�%Ue�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�$YY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependency
_m�>��_X�4Oe�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�3SY�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�2O�M�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�1[[�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�0m��David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�/O{�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�.m1�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creation��-U�K�Dan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil
x�6�W�*�xX�<Oe�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�;SY�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�:O�M�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�9[[�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�8m��David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�7O{�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�6m1�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw�5o��Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	�6�W�*��c�EO{�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�Dm1�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT�CSY�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�BO�M�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�A[[�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�@m��David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�?O{�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�>m1�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw�=o��Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�T�
f8b3d848fe347ebc12abef82f468a8c47c56cf12f8ce94f08b135812aeee68f6D�S�
0fe0af2f0a9ab114b23ddb68d847af33091cbf2b3e13ce7a73aab0669bb35d1bD�R�
2b65f4fc525622822ad57365c8e4aac767aa107a2723d5760972088f519472e9D�Q�
1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40D�P�
271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8dD�O�
219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50D�N�
08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84D�M�
7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386D�L�
4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189fD�K�
bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77D�J�
2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594bD�I�
7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9eD�H�
737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4dee
x�+Z�M�xY�M[[�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�Lm��David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�KO{�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�Jm1�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT�ISY�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�HO�M�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�G[[�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�Fm��David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with it
!/�}-�N�!�M�UO�M�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�T[[�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�Sm��David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�RO{�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�Qm1�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationX�POe�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�OSY�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�NO�M�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)
	,�N�p��,x�^Y��Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l�]a{�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l�\a{�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y�[Y��Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l�Za{�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l�Ya{�Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l�Xa{�Cory McIntire <cory@cpanel.net> - 5.6.36-1Z�@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)X�WOe�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�VSY�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency
	(�<�l���(x�gY��Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l�fa{�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l�ea{�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y�dY��Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l�ca{�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l�ba{�Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^�aqO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc�`[o�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[�_[_�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854
	9�<�}�#�9x�pY��Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l�oa{�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l�na{�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y�mY��Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l�la{�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[�kUe�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�jqO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc�i[o�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[�h[_�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854
	8�<�}��8l�ya{�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l�xa{�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y�wY��Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l�va{�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y�us��Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�tUe�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�sqO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc�r[o�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[�q[_�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854
	T�'�`�&�T��Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1y�s��Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�~Ue�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�}qO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc�|[o�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[�{[_�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x�zY��Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56

A�5�x�e�AV�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�
m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U�	q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8
	{�?��"�K�{V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y�mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�
mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81
	o�?��"�K�ot�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b�m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81

&�C��0�N��&d�(uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildb�'m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�&mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�%q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�$m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�#q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�"qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�!Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa� mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production
P�(�)�Pj�.qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�-W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�,qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�+[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�*c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�)uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
]��5�]�u�4c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�3uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�2uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�1W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��0W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�/qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7

e�r+��V��:��eD�a�
ffc59033661234b051cdb05d159af237dd62320849dfce45d528137f4736c790D�`�
6420e6c1ced81311bec6df8526941f2e77aa6666028dfe19b9469e0f57cf80b4D�_�
712e3f412ad70080f8d9d9ab1f9735b472a15307eee329fd7029e2acbcb07af5D�^�
fe333826d88a086412941fb2f1a684bededbc4873d37088ebfebda6b54d422a2D�]�
b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0eD�\�
f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246efD�[�
e2dbe4edf67134a4775db0e2708091189213a383328345a65eadae8e2ad78e62D�Z�
9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152D�Y�
d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0D�X�
2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cdaD�W�
27874fdb94ee73e1737f0fc023123788acac6b7c2410e0479630b65fd9460d3fD�V�
a8a798c72e2eabe953af3d5e99fcd77b23b3393fa82e6417d194e790aa2d4925D�U�
33f9facf9afcca4e7e575394a7d6c971a868156d81305177dd4b6f2ad94ace16
�s�(�0�i�;W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��:W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�9qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�8qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�7W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�6qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�5[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
C����Ci�Aqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�@qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�?W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�>qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�=[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�<c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Bt�H�B�	�G[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Fc�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)e�Eq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Dq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�CW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��BW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��"�I�Q��e�Oq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Nq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�MW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��LW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Kqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Jqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�IW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Hqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
ls�(�0�lU�Wq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�VW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��UW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Tqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Sqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�RW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Qqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�P[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
R�"�#�J�R��_W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�^qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�]qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�\W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�[qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�Z[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�Yc��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�Xq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
	E�<�^�z�Eb�h[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b�g[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h�f[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\�e]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854��dq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmss�cc��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�bq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�aq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�`W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
	b�=�|�2�bb�q[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h�p[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\�o]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854��nq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc�msW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\�lWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�ksO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�jcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e�i[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

�3�v�R��b�{[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b�z[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h�y[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\�x]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c�wsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\�vWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�usO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�tcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e�s[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�r[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	}�=�|�M�}b�[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h�[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\�]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g�[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c�sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\�We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�~sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�}cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e�|[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	w�3�v�G�wb�
[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h�[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg�[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c�
sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\�	We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e�[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	y�3�v�G�yh�[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`�qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg�[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c�sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\�We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e�[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8

-�6�s�L�-O� q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation`�qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg�[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c�sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\�We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e�[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b�[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
}{_��-�}O�(q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[�'Ue�Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�&qG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�%]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�$S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�#o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�"So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��!o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)
}{_��-�}O�0q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[�/Ue�Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�.qG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�-]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�,S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�+o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�*So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��)o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)

e�r+��V��:��eD�n�
84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1D�m�
2c80620703880f678d20cae88c5746fd47fd8f1642faab039bd96675d34c4050D�l�
db88c50fb48d7ebf20544a9bf40f8427ea14c476a44e56e03ef80d199b828f99D�k�
be6b4c6ea51859dbaf06fd208808d0fb82cb0c49bf9e1a2199778de07694fe3cD�j�
551f66a5662f0eb97d761fe9bdd4ceed7bafed3ef05ae58a34fd2bb5c996e7bcD�i�
9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fdD�h�
3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10D�g�
f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406D�f�
96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86D�e�
56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7D�d�
ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8D�c�
e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4D�b�
577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cede
Q{_��8�Q_�8So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��7o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�6q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj�5]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�4S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�3o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�2So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��1o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)
~F�q�8~�6�?o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�>So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��=o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�<q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj�;]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�:S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�9o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information.
s�+�|���se�GS{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6�Fo��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._�ESo�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version��Do��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O�Cq1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationZ�BqG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�A]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�@S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning

!�6��&�P��!i�Qog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�P[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Oa{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�NY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�MY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�LY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�KY[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�JYY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencyZ�IqG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj�H]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6
	r��f�5�rQ�Z[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Ya{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�XY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�WY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�VY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�UY[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�TYY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency��So��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�RUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	`�6�T��#�`Q�c[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�ba{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�aY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�`Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�_Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�^Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0��]o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�\Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�[og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	P�6�K��*�Pl�la{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�kY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�jY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�iY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�hY[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a�goW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��fo��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�eUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�dog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	W�@�[��1�Wl�ua{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�tY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�sY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�rY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a�qoW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��po��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�oUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�nog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�m[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	X�@�[��.�Xh�~Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�}Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�|Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k�{gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�zoW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��yo��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�xUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�wog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�v[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	z�=�s���zZ�Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationk�gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5

(�6�l�*��(_�So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy�s��Brian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�
Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�
]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�	S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP version

"�+�e�I��"e�S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy�s��Brian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning

0�6��-�c��0f�%Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�$qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�#]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�"S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�!So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ� Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf�Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6

e�r+��V��:��eD�{�
e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995D�z�
25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adbD�y�
46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bfD�x�
59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9D�w�
7a47b0e125886379a231532af0d20110ef0956d65acbe9904fda4b1dd79a620eD�v�
6207807d501e0f1318201ad8a73746797a24ed31a08f3f7df007067453e7f2bfD�u�
ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79D�t�
ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8D�s�
d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2bD�r�
eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98D�q�
12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36D�p�
533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504D�o�
4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1c

f�`��)�c�fZ�/Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�.S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationZ�-Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�,Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�+qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�*]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�)S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�(So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ�'Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@�&S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creation

0�6�l�_��0a�9_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�8SK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�7Y��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�6Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�5Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�4Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ�3qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj�2]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e�1S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_�0So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP version

B�P��!�q��Ba�C_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�BSK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�AY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�@Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf�?Yw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�>_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�=SK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�<Y��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�;Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf�:Yw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage

<�:�x(�[��<x�MY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�LY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�KSe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�JYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�I_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�HSK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�GY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�FY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�ESe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�DYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage

,�L���I��,f�WYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�V_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�USK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�TY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�SY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx�Rq��Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�QSe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�PYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�O_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�NSK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor field

b�(�q�q�bU�aYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�`[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�_[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�^YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�]WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�\YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�[[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�Z[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.x�Yq��Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�XSe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBS
5�X�I��D��5U�lYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�k[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�j[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�iSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�hYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�gWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�fYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�e[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�d[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�cYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�bWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependency

o�X��D��D�ou�vS��Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
- disable C9Z�uSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�tYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�sWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�rYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�q[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�p[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�oSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�nYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�mWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependency

e�r+��V��:��eD��
01bab0e00b00cd0564a66aaa3c0c0a9cab433fa3a4840a0e0c1a2abde39e97dfD��
4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfD��
cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaD��
d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60D��
bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471D��
01ad42a8344a4deb227f9f0b1485468c394984417b0ce74a720182a8c2047dffD��
458562fd2e32eb88396225fcde628f4b9a2e54dda5c8d5db463a656fdfd0370cD��
a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aD��
68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549D��
38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdaeD�~�
ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67D�}�
eb41bb7c4ed724ec02482ccf8c497c2ceddf1fcc15715a02420573dcb40c2853D�|�
127cf42b60122a6dd471b0f72f672fec6decfb3b3d674f8f1046156a8c616ee0

F�I��I�t �F`�Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�~_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.u�}S��Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
- disable C9Z�|Se�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�{YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR�zWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU�yYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb�x[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�w[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.

~�S�5�z%�~Q�
_GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�	YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental

C�&�y&�u��CU�YUDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�WmTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�SeDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�WQTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�
YUDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�WmTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4

p�X��0�u �pZ�SeDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�WQTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�YUDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�WmTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�SeDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�WQTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

^�B�h�h�^@�(S1Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�'SDan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�&SeDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�%YKDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR�$WQTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU�#YUDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`�"WmTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet�!_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q� _GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�SDan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
	)�'�<�@�l)@�1S1Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�0_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�/_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�.W�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�-_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�,_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��+_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�*_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�)YoDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
l�'�<�@�lg�9_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�8_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�7W�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�6_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�5_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��4_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�3_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�2YoDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
l�'�<�@�lg�A_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�@_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�?W�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�>_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�=_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��<_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�;_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�:YoDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
�?�f�{�l�IW�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�H_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�G_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��F_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�E_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�DYoDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa�CSsDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�BSeDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
�,�k�e�	�Q_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�P_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��O_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�N_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a�MSsDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�LSeDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�K_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�J_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
d�'�`�j�d��Y_�?	Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�X_�	Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1��WS�KDan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�VSsDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�USeDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�T_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�S_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�RW�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs

e�r+��V��:��eD��
856b8ab18020a9be764bf813a9cbde6864c7505428a9f7916351b9af6dbe8c09D��
dac56fc33ed413d70179a9638e568e5739a8d2159d07936404bbbd621297d082D��
2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afD��
18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fD��
df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bD��
caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febD��
4e1bf0b9c64888882fd1d5ee40991c40edd13332b71a814f78f8070cd60f2094D��
0bbfab66e2da7ef292c6eea855eafbcff0813ac9dcbfc61393de4a5744aaa66cD�
�
84cc36597684fc8d34999299edb9a701128fa15fdab60788c32fc6d7caa6bc93D��
a6d604f7b5f869c00c414e88a88e34bc4a95112a9ce84c8662e17d89ef037b8bD��
61761aaf59ceef0fcde38c72435eb23babc3319dc842d2eecaf96d2853eeea3cD�
�
e88fdc5ffd42d8a424383103dfd62cb44b0059bc65024b4fdebea555be886997D�	�
a50731ebdd57ed47bf89246496b362f24b779cbf886f65f1ed129d4ade1c2fab
���A�z���aS�K	Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�`Ss	Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�_Se	Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�^_s	Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�]_s	Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�\W�	Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�[_�5	Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�Z_Q	Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
w��E�c�ws�ia�
Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�ha�
Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�ga�
Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�fau
Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�ea�
Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�dUe
Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�ca�
Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�ba�
Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
��&�?�k��s�qa�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�pauCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�oa�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�nUeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�ma�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�la�Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�ka�
Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�joW
Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
���:�h��i�yauCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�xa�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�wUeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�va�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�ua�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�toWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�sa�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�ra�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
|��:�N�|[�Ue
Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�a�
Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�a�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�~a�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�}oWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�|a�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�{a�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�za�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
l��2�X�ls�	a�
Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a�
Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW
Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�
Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a�
Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a�
Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au
Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a�
Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
��,�J�^��s�a�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�
a�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�auCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�
UeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�-�Y�w�'a�oWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�auCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�UeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�oIJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�a�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2

$��d��D�w$P�$s1Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW�#YYTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�"a�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�!s1Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW� YYTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�a�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�s1Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationZ�oIJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�a�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3

:�3�p�P��:P�.s1Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb�-UsDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�,UeDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�+YYTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�*a�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�)s1Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb�(UsDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�'UeDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�&YYTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�%a�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of Experimental
	_�3�p���_[�7UeDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�6YYTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�5a�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP�4s1Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creation��3U�KDan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�2UsDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[�1UeDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW�0YYTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�/a�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of Experimental
U��R�}�UT�?SYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�>O�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�=[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�<m�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�;O{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�:m1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creation��9U�KDan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�8UsDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7

e�r+��V��:��eD�"�
441a978cea28ecb0dcd9cf3d0e22ddd561f3992818477589e2d51326fc308b90D�!�
e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fdD� �
c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3D��
529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cD��
01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53D��
4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4D��
018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447D��
1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aD��
8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657D��
8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50D��
80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1D��
a5c88ada212a46e7bfb8663d80d1a79f0485d703492e915082c833eb7d08a722D��
a292e4bb63835b585b3b5413287a71db38ec29f312497397b68d5df910792803
	�+�u���xX�HOeDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�GSYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�FO�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�E[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�Dm�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�CO{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�Bm1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw�Ao�Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX�@OeDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	�6�W�*��c�QO{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�Pm1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT�OSYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�NO�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�M[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�Lm�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�KO{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�Jm1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw�Io�Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
x�+Z�M�xY�Y[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�Xm�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�WO{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�Vm1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT�USYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�TO�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�S[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�Rm�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with it
!/�}-�N�!�M�aO�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y�`[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev�_m�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc�^O{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM�]m1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationX�\OeDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�[SYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M�ZO�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)of�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������c�Gd�Qe�Zf�cg�lh�ui�~j�k�l�m�%o�/p�9q�Cr�Ms�Wt�au�lv�vx�y�
z�{�|�(}�1~�9�A��I��Q��Y��a��i��q��y����	������$��.��7��?��H��Q��Y��a��j��s��|��������!��*��4��:��@��G��M��S��[��c��k��t��}��������!��*��4��=��F��O��X��a��j��t��~��������&��1��<��F��P¶ZödĶnŶwƷǷɷʷ˷!̷)ͷ1η9ϷAзIѷQҷYӷbԷjշsַ|׸ٸڸ۸!
	<�N���&�<x�jY�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l�ia{Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y�hY�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l�ga{Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l�fa{Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l�ea{Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\�d[aDaniel Muey <dan@cpanel.net> - 7.0.29-1Z�@- EA-7347: Update to v7.0.29, drop v7.0.28X�cOeDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST�bSYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency
	(�<�l���(x�sY�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l�ra{Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y�qY�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l�pa{Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l�oa{Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l�na{Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^�mqOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc�l[oDaniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[�k[_Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854
	9�<�}�#�9x�|Y�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l�{a{Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y�zY�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l�ya{Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l�xa{Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[�wUeDan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�vqOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc�u[oDaniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[�t[_Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854
	8�<�}�#�8l�a{Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y�Y�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l�a{Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l�a{Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y�s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�UeDan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�qOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc�~[oDaniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[�}[_Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854
	T�'�`�&�T��Y�) Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�
[? Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�oO Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1y�s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�
UeDan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�	qOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc�[oDaniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[�[_Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x�Y�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70

A�5�x�e�AV�YW!Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m!Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9!Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U�q= Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9 Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8
	{�?��"�K�{V�!YW"Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont� m"Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y�mI!Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q�!Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_!Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=!Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI!Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se!Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY!Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81
	o�?��"�K�ot�*m#Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b�)m["Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�(mI"Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�'q�"Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�&m_"Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�%q="Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�$qI"Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�#Se"Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�"mY"Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81

e�r+��V��:��eD�/�
e87f0a0e3eeb19ca0ddaddb535efec901332bfb71784171c2df6486bf6557aa9D�.�
3db8b15fab92f21f68ea27ca216eec1150af4b032aec3c10c18e6275e256d50bD�-�
2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523D�,�
82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638D�+�
19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3D�*�
7b7470c419200fb92256b0c473252bcf69cb76670d079c85874758970c86855fD�)�
0f29b8960b1124942ed852d6714d3d33a81dce6451224ce224b64351e60ccc8fD�(�
6bd7ce38f189d037f4eda4b3b727dbc9fc968deaf30ec3dc550ab93034c85f6dD�'�
6c22f4a4289671ed809ec57d8d12bc3fe967911a35464dedebacb80bf6a7c79fD�&�
ffd83ada351ce47669f42d17ec82ffac2354ef3358cf35abdea8abc2077ce8c7D�%�
0008a09fa4c658083faafd7e26e1ee72fd627ffae5a39a4aa8c1150e96b14d98D�$�
357fbdb5dd03859d316215cf54d42e20545924bf74dd68003698bb841b098ca4D�#�
6e010b0822a3ee2c462d62d61bb7431be703abd780d356743cfdd3c8017b0164

&�C��0�N��&d�4uW$Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildb�3m[#Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�2mI#Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�1q�#Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�0m_#Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�/q=#Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�.qI#Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�-Se#Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�,mY#Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�+YW#Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production
P�(�)�Pj�:qg$Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�9W$Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�8qq$Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�7[�9$Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�6c�	$Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�5uG$Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
]��5�]�u�@c�	%Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�?uG%Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�>uW%Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�=W$Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��<W�;$Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�;qe$Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
�s�(�0�i�GW%Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��FW�;%Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Eqe%Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Dqg%Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�CW%Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Bqq%Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�A[�9%Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
C����Ci�Mqe&Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Lqg&Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�KW&Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Jqq&Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�I[�9&Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Hc�	&Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Bt�H�B�	�S[�9'Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Rc�	'Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)e�Qq]&Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Pq=&Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�OW&Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��NW�;&Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��"�I�Q��e�[q]'Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Zq='Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�YW'Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��XW�;'Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Wqe'Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Vqg'Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�UW'Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Tqq'Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
ls�(�0�lU�cq=(Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�bW(Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��aW�;(Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�`qe(Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�_qg(Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�^W(Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�]qq(Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�\[�9(Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
R�"�#�J�R��kW�;)Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�jqe)Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�iqg)Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�hW)Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�gqq)Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�f[�9)Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�ec�(Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�dq](Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
	l�<�^��,�lX�tcQ*Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b�s]k*Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e�r[s*Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�q[m*Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b�p[m*Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7s�oc�)Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�nq])Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�mq=)Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�lW)Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
	+�?�\�]��+b�}]k+Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e�|[s+Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�{[m+Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b�z[m+Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7��yu�9*Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�xu�*Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�wsW*Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�vWe*Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�usO*Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	5�C�~g�5b�]k,Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e�[s,Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�[m,Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8��u�9+Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�u�+Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�sW+Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�We+Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO+Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX�~cQ+Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	0�C�~g��0e�[s-Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�[m-Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g�
[w,Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2��u�9,Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�u�,Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�
sW,Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�	We,Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO,Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX�cQ,Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	0�@���0e�[s.Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g�[w-Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2��u�9-Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�u�-Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�sW-Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�We-Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO-Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX�cQ-Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b�]k-Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	5�@���5`�!qS.Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg� [w.Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2��u�9.Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�u�.Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�sW.Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�We.Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sO.Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX�cQ.Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b�]k.Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	0�3�v�4�0g�*[w/Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2��)u�9/Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�(u�/Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�'sW/Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�&We/Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�%sO/Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX�$cQ/Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b�#]k/Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e�"[s/Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

*�C��"�H��*[�4Ue0Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�3og0Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�2[K0Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�1a{0Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�0Y{0Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�/Y{0Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�.Y[0Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�-Y[0Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�,YY0Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency`�+qS/Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem

e�r+��V��:��eD�<�
3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74D�;�
145e2dc1350ff0dff8f59776d2d543023a8fb812c8422c710db777f0b820db66D�:�
ee4da8347ce0b7947a09804fb947020407e0b46b729b7983bca1fd1fbc456d7fD�9�
4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa8D�8�
454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e1644D�7�
3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cffD�6�
281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1cD�5�
8f4a6a3ae09fb77277f15f7e9a1f699b0da5a1d02a6cf1d41451bf144a2e4ac8D�4�
6dc3b633053dddbdca6926543bd7d4d7f9b34abe11895f962b1145066b0e4858D�3�
5d2a88e7139c45fd0db073fabf9edc3144b38b21db58d3e67fd143662d2fe253D�2�
4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded8D�1�
526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c9797D�0�
9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e8314
	dy�i��$�di�=og1Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�<[K1Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�;a{1Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�:Y{1Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�9Y{1Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�8Y[1Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�7Y[1Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�6YY1Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency��5o�0Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version
	`��e�� �`i�Fog2Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�E[K2Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Da{2Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�CY{2Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�BY{2Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�AY[2Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�@Y[2Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0��?o�1Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�>Ue1Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	h��\�+�hQ�O[K3Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Na{3Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�MY{3Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�LY{3Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�KY[3Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�JY[3Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a�IoW2Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��Ho�2Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�GUe2Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	W�6�K���WQ�X[K4Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Wa{4Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�VY{4Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�UY{4Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�TY[4Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a�SoW3Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��Ro�3Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�QUe3Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�Pog3Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	=�6�K���=l�aa{5Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�`Y{5Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�_Y{5Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�^Y[5Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k�]gs4Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�\oW4Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��[o�4Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�ZUe4Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�Yog4Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	w�@�[��B�wM�jSK6Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�iY�6Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�hY36Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingk�ggs5Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�foW5Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��eo�5Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�dUe5Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�cog5Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�b[K5Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball

B�3�q!�T
�BM�tSK8Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�sY�8Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�rY38Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf�qYw7Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�p_g7Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�oSK7Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�nY�7Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�mY37Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf�lYw6Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�k_g6Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0

S�3���`��SD�~Y3:Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�}Se9Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�|Yw9Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�{_g9Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�zSK9Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�yY�9Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�xY39Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ�wSe8Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�vYw8Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�u_g8Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0
	~�5�h�I�~M�SK;Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�Y�;Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D�Y3;Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx�q�:Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�Se:Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�Yw:Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�_g:Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M�SK:Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx�Y�:Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.

C�3�[	�=��CU�YU<Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�WC<Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�SS<Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d�[q<Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b�
[m<Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[G<Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.x�q�;Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ�
Se;Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�	Yw;Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea�_g;Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0
F�X�:��@��FO�[G>Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�YK=Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�WQ=Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�YU=Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�WC=Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�SS=Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d�[q=Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b�[m=Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[G=Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�YK<Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�WQ<Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependency

e�r+��V��:��eD�I�
5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9D�H�
a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8D�G�
a7a78b8d386fcb5643b851e4017a79707ecbd2f243bfa0d3be45aa968dafde1cD�F�
4610c33cd147dfa44b5bf7bcfd7cb21aee5328f3b16bd5e654c4c8b6e9e871b0D�E�
30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b82D�D�
091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c0D�C�
c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671eD�B�
b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b4746346D�A�
d42eac8e9d357e19a628b352b7b5f7b591cb1ed512cd3b8749ca2561405b32f3D�@�
d7103c83938c8c0b274715aded6067335eab9895e761c680a4263ed71b42c6a8D�?�
baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3D�>�
c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d591D�=�
6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8d

~�4��:��5�~b�&[m?Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�%[G?Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�$Se>Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�#YK>Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�"WQ>Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�!YU>Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK� WC>Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�SS>Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d�[q>Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b�[m>Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.
(�E��J��H�|(Q�1SS@Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d�0[q@Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b�/[m@Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�.[G@Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�-Se?Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�,YK?Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�+WQ?Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�*YU?Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�)WC?Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�(SS?Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d�'[q?Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54
+�Z�U��4�y+K�<WCATim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�;SSADan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d�:[qAJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b�9[mAJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�8[GAJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g�7S@Dan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�6Se@Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�5YK@Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�4WQ@Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�3YU@Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�2WC@Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3

W�S�9�n�WU�FYUBDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�EWmBTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�DW_BTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�C_�BJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�B_GBJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�ASADan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�@SeADan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�?YKADaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�>WQATim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�=YUADaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimental

z�X�1�v!�zQ�P_GDJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�OYKCDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�NWQCTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�MYUCDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�LWmCTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�KW_CTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�J_�CJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�I_GCJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�HYKBDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�GWQBTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency

F�-�r�m�FY�ZW_ETim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�Y_�EJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�X_GEJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�WSeDDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�VYKDDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�UWQDTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�TYUDDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�SWmDTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�RW_DTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�Q_�DJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4

^�E��@�u�^U�dYUFDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�cWmFTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�bW_FTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�a_�FJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�`_GFJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�_SeEDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�^YKEDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�]WQETim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�\YUEDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�[WmETim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module

Z�X��=�j�ZR�nWQGTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�mYUGDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�lWmGTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�kW_GTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�j_�GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�i_GGJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�hSFDan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�gSeFDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�fYKFDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�eWQFTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency
	R�P��>�8�R�	�w_�5HCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�v_QHCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��u_�?HCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�t_�HCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�sYoHDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@�rS1HDan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�qSGDan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�pSeGDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�oYKGDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHP
	)�'�z��)�	�_�5ICory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�_QICory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��~_�?ICory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�}_�ICory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�|YoIDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@�{S1IDan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�z_sHCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�y_sHCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�xW�HTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs
l�'�X�R�l�	�_�5JCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�_QJCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��_�?JCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�_�JCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�YoJDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIg�_sICory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�_sICory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�W�ITim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs

e�r+��V��:��eD�V�
24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bccD�U�
c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00D�T�
4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14D�S�
461c6bccf862eafff75bc1364870acebfbbdf63ad4e5d4d709ca9817f50190d1D�R�
597b26c2edfafeb1b8485c0a581d9f69ddbeca2e4bba59d1e7e88f871292f8f9D�Q�
b1fca8f8126980692a9b411e2827bb2463147670c03c36bb32ed455874d31507D�P�
52403ea84a3aa5b3e466fb7551e3cbfcd4109cc922bb9695b2434eaf329f8bd7D�O�
c70201dedad7a410bbad9a455bd948c9c3f0436222f02f3448c0e3e54a42d117D�N�
d1d6fe2bab5f71c74041735726545ad9ee0b3a3229662f1d65bd488d2099c815D�M�
d402f25053a2797456bd41396ba9768ce63577dd833c97f96896e740a40afa61D�L�
1c11a757a83ce8307f65bface3990e8ab8b8c7245e4040e2ad75e58b6323d7d0D�K�
044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b1D�J�
8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001
	8�'�`��#�8V�_QKCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��_�?KCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�_�KCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�YoKDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa�
SsJDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�SeJDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�_sJCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�
_sJCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�	W�JTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs
is�0�o�i��_�?LCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�_�LCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a�SsKDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�SeKDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�_sKCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�_sKCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�W�KTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�_�5KCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6
���A�z���!S�KLDan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila� SsLDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�SeLDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�_sLCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�_sLCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�W�LTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�_�5LCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�_QLCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
t����;�tZ�)SeMDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�(_sMCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�'_sMCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�&W�MTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�%_�5MCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�$_QMCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��#_�?MCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�"_�MCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
m�
�#�O�ms�1a�NCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�0auNCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�/a�NCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�.UeNDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�-a�NCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�,a�NCory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1��+S�KMDan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�*SsMDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7
��:�S�s�9a�OCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�8UeODan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�7a�OCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�6a�OCory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�5a�NCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�4oWNJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�3a�NCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�2a�NCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
���2�X��[�AUePDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�@a�PCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�?a�OCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�>oWOJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�=a�OCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�<a�OCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�;a�OCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�:auOCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
l��2�X�ls�Ia�PCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�Ha�PCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�GoWPJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Fa�PCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Ea�PCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Da�PCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�CauPCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Ba�PCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
��.�L�`��a�QoWQJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Pa�QCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Oa�QCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Na�QCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�MauQCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�La�QCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�KUeQDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�Ja�QCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2
r��@�^�rs�Ya�RCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Xa�RCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Wa�RCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�VauRCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Ua�RCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�TUeRDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�Sa�QCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�Ra�QCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
	'�&�S��'s�ba�SCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�aa�SCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�`auSCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�_a�SCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�^UeSDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�]oIRJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�\a�RCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�[a�RCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�ZoWRJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
��&�:�b��l�ja{TCory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l�ia{TCory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x�hY�TTim Mullin <tim@cpanel.net> - 7.1.27-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php71Z�goISJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�fa�SCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�ea�SCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�doWSJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�ca�SCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
	?�&�P�~�?l�sa{UCory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l�ra{UCory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^�qqOTTravis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc�p[oTDaniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi�oY}TTim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh�nasTCory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h�masTCory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h�lasTCory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l�ka{TCory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)
	P�&�P�~�Pl�|a{VCory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[�{UeUDan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�zqOUTravis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc�y[oUDaniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi�xY}UTim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh�wasUCory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h�vasUCory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h�uasUCory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l�ta{UCory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)
	C�&�P�~�Cy�s�VBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�UeVDan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�qOVTravis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc�[oVDaniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi�Y}VTim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh�asVCory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h�asVCory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h�~asVCory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l�}a{VCory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)

e�r+��V��:��eD�c�
10717bf46112908bc8469c5f6710f0292e8934de433d175674fa800e49afa92eD�b�
fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660D�a�
f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfD�`�
48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3eD�_�
38b53705f95eeb44a4f1947c2baa5188c8d05a2fadfa26dd2837039b309145eeD�^�
0cb60db65f3ef357ed3c6032f264ff713370cc57d91e9de89c1a94c5d8034743D�]�
158699a6ae7890047cc45a66c21af51e1faf094519de280c2d6c7160319a6a47D�\�
686f337f0ee9f0e76e2e44df4a31265ee854ba47b9b28b293a7610b8b697f815D�[�
e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0D�Z�
2c837aa796d07e4e4162a3fef5d680d19148bf7069eca3e50cc1de4e46d33025D�Y�
caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dD�X�
6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74aD�W�
442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6
	P�"�L�u�P[�UeWDan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^�
qOWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc�[oWDaniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi�Y}WTim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh�
asWCory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h�	asWCory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h�asWCory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l�a{WCory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l�a{WCory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)
	m�$�R��.�mZ�SeXDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mYXJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YWXDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�mXJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9XJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��Y�)XDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�[?XDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�oOXJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1y�s�WBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

H�J�&�e�Hd�!m_YJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U� q=YBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qIYBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�SeYDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mYYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YWYDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�mYJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9YJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U�q=XBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qIXBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	{�)�Y��:�{d�*m_ZJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�)q=ZBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�(qIZBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�'SeZDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�&mYZJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�%YWZDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�$mZJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y�#mIYJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�"q�YBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	}�)�M��3�}U�3q=[Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�2qI[Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�1Se[Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�0mY[Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�/YW[Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�.m[Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b�-m[ZJulian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�,mIZJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�+q�ZBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
��]���u�:c�	\Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�9uG\Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�8uW\Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildb�7m[[Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�6mI[Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�5q�[Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�4m_[Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
]s�(�0�]d�BuW]Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�AW\Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��@W�;\Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�?qe\Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�>qg\Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�=W\Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�<qq\Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�;[�9\Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
P�(�)�Pj�Hqg]Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�GW]Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Fqq]Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�E[�9]Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Dc�	]Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�CuG]Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7
$��#�$o�Nqq^Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�M[�9^Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Lc�	^Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)i�KW]Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��JW�;]Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Iqe]Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
�'�/�ke�Uq]^Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Tq=^Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�SW^Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��RW�;^Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Qqe^Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Pqg^Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�OW^Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
C����Ci�[qe_Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Zqg_Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�YW_Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Xqq_Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�W[�9_Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Vc�	_Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
pt�H�I�pj�cqg`Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�bW`Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�aqq`Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�`[�9`Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse�_q]_Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�^q=_Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�]W_Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��\W�;_Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
g��D�f�go�kqqaJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�j[�9aTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�ic�`Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�hq]`Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�gq=`Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�fW`Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��eW�;`Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�dqe`Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	)�'�/�k�)a�tYmbTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7s�sc�aCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�rq]aJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�qq=aJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�pWaDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��oW�;aDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�nqeaJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�mqgaJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�lWaDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
	7�5�u�N�7��}u�9bBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�|u�bBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�{sWbTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\�zWebDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�ysObTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�xcQbCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b�w]kbDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d�vYsbTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a�uYmbTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	m�8�l�P�mz�u�cBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�sWcTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\�WecDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sOcTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�cQcCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b�]kcDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d�YscTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a�YmcTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a�~YmcTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	7f�6�y�7z�u�dBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�sWdTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\�
WedDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sOdTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�cQdCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b�
]kdDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d�	YsdTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a�YmdTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8��u�9cBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�p�
d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321eD�o�
4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773D�n�
aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664D�m�
77ed937688a904eeefccc628903f0c32ddc56e348a489b2f8a60ee0783fdacfbD�l�
9b80c1f0323cbb5b2335ef1d304d329891b5b143fc5a38f4c3b3bc6fa5225aa1D�k�
bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2D�j�
8ce85b5dfd72b9fc12f47a8332ad1218eb009c73fa70575621b33c47322787a3D�i�
5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54D�h�
008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223D�g�
a45ad326aee7d098945c660858662195f906f9d1c5ab3a92a470808ab29b4b95D�f�
6050e5251fb80f91209aaabed11758c371a5a51a702171d21e0f8492f029d6a9D�e�
568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374D�d�
d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129
	Jf��1�q�Jc�sWeTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\�WeeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sOeTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�cQeCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b�]keDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d�YseTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a�YmeTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g�[wdTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2��u�9dBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	1���X��1c�!sWfTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\� WefDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�sOfTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�cQfCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b�]kfDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d�YsfTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g�[weTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2��u�9eBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�u�eBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	4���P��4\�*WegDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�)sOgTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�(cQgCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b�']kgDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d�&YsgTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`�%qSfJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg�$[wfTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2��#u�9fBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�"u�fBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	;���\�;h�3Y{hTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�2Y[hTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�1Y[hTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�0YYhTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency`�/qSgJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg�.[wgTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2��-u�9gBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�,u�gBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�+sWgTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	q�&�f�'�qX�<Y[iTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�;Y[iTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�:YYiTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency��9o�hJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�8UehDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�7oghJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�6[KhDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�5a{hCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�4Y{hTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	`�*�g���`X�EY[jTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�DY[jTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0��Co�iJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�BUeiDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�AogiJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�@[KiDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�?a{iCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�>Y{iTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�=Y{iTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
	W�*�g���WX�NY[kTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a�MoWjJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��Lo�jJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�KUejDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�JogjJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�I[KjDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Ha{jCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�GY{jTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�FY{jTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
	W�:�`�B�Wa�WoWkJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��Vo�kJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�UUekDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�TogkJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�S[KkDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Ra{kCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�QY{kTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�PY{kTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�OY[kTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1
	W�:�`�B�Wa�`oWlJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��_o�lJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�^UelDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�]oglJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�\[KlDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�[a{lCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�ZY{lTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�YY{lTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�XY[lTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1
	M�7�a��2�M��io�mJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�hUemDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�gogmJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�f[KmDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�ea{mCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�dY{mTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�cY{mTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�bY[mTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k�agslDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation

:�.�w��:��:P�sYKnDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�rWQnTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�qYUnDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�pWCnTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�oSSnDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��n[�UnJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�m[mnJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�l[GnJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.k�kgsmDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�joWmJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22

U�I�Z�_�Ub�}[mpJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�|[GpJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�{YKoDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�zWQoTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�yYUoDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�xWCoTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�wSSoDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��v[�UoJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�u[moJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�t[GoJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.
	�e�k�f�b�[mqJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[GqJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�SepDan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKpDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�WQpTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�YUpDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�WCpTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�SSpDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��~[�UpJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

e�r+��V��:��eD�}�
70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84D�|�
ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bbD�{�
9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93D�z�
add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbcD�y�
b2c5de02f07b50b4dcfb178a79bd5a5fc6842417bdd65d2095ad5c82bcc8bdfbD�x�
ddc0eb9adabf1cec79a40ddff5d264e07df5ec403f7cc65613579ce59f260e12D�w�
b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332D�v�
b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488D�u�
70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12bD�t�
3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473D�s�
90bb93b874b51108276503e24310270590719e94a952fd58e92fbb34bcd1ec4dD�r�
4f1d0749e94282b413480393ee6c1f8873bd0a552376926429462d323a71d8f1D�q�
a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2
	�e�k�f�b�[mrJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[GrJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z�
SeqDan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKqDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�WQqTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�
YUqDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�	WCqTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�SSqDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��[�UqJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

Ee�k�f��Eb�[msJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�[GsJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g�SrDan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�SerDan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKrDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�WQrTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�YUrDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�WCrTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�SSrDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��[�UrJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

1e�k�f��1t�#_�tJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�"_GtJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�!SsDan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ� SesDan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�YKsDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�WQsTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�YUsDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�WCsTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�SSsDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��[�UsJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

_�A��A�v�_U�-YUuDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�,WmuTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�+W_uTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�*_�uJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�)_GuJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�(YKtDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�'WQtTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�&YUtDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�%WmtTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�$W_tTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstream

q�X�1�v!�qZ�7SevDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�6YKvDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�5WQvTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�4YUvDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�3WmvTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�2W_vTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�1_�vJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�0_GvJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�/YKuDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�.WQuTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency

N�5�v�v�Nt�A_�xJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�@_GxJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z�?SewDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�>YKwDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�=WQwTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�<YUwDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�;WmwTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�:W_wTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�9_�wJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�8_GwJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

S�A��A�z&�SY�KW_yTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�J_�yJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�I_GyJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�HSxDan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�GSexDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�FYKxDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�EWQxTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�DYUxDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�CWmxTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�BW_xTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstream

(�E��@��.�(��U_�?zCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�T_�zCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�SYozDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@�RS1zDan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�QSyDan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ�PSeyDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�OYKyDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�NWQyTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�MYUyDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�LWmyTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module
	)��A��/�)��^_�?{Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�]_�{Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�\Yo{Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@�[S1{Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�Z_szCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�Y_szCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�XW�zTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�W_�5zCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�V_QzCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
l��A�r�l��f_�?|Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�e_�|Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�dYo|Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIg�c_s{Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�b_s{Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�aW�{Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�`_�5{Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�__Q{Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
	=��A�z�=q�o_�}Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�nYo}Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa�mSs|Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�lSe|Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�k_s|Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�j_s|Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�iW�|Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�h_�5|Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�g_Q|Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
�n��E��a�wSs}Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�vSe}Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�u_s}Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�t_s}Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�sW�}Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�r_�5}Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�q_Q}Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��p_�?}Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afbora

e�r+��V��:��eD�
�
7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9D�	�
f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bfD��
d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009D��
00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15eD��
230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060bD��
dd2885ecd4e95f58b561525b25071836c88e1dd848d8bbdef6282497beb657eeD��
ed94bdca3add1640d41718c081f99eb2471a4ba74ff7823e95db81e738374624D��
ebe109b7eadfe29208a20908b743d243c966f38e3f435ff834b760242440f2a8D��
26127ce4d0cc7f9f40e95fae2a0d53e12a4ff683bdf7f4d64049e9093f8c8dc5D��
4fe3b302149afa3ca022dbc2397bbea1205d1c16f6783de9498fd6a9762ece48D��
b4c101beedfc4b7415117d02fb638c4178b2079a136d296a09ad8ea4dd133669D��
0de86a5d32e6e1065bb0c956e7498f551f55432a6a3ea9cd5c550bf5ae231488D�~�
afc653cbfd9e2c672130d6271b9c35e009564da3ce292399bd93149cd71dbae4
t����;�tZ�Se~Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�~_s~Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�}_s~Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�|W�~Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�{_�5~Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�z_Q~Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��y_�?~Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�x_�~Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
E�
���Eg�_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�W�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1��S�K~Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�Ss~Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7
	�9�C�\��i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�
a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1��S�KDan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�
SsDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�	SeDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5
��:�Q�[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
n��2�X�nq� a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
��,�J�^��s�(a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�'oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�&a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�%a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�$a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�#au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�"a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�!Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
t��B�`�ts�0a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�/a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�.a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�-au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�,a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�+Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�*a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�)a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
��&�R�p��s�8a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�7a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�6au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�5a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�4Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�3a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�2a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�1oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22ofUflrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������ݸ3޸:߸B�H�N�U�[�c�k�t�}����!�*�3�<�E�N�W�`�i��s��}��������#��-��7��A��K�U�^�f�o�w���	�
� �(�0
�8�A�J�S�\�e�n�w��
���#�)�/�5�; �A!�I"�Q#�Y$�b%�k&�t'�})�*�+�,�"-�+.�4/�=0�F1�O2�X3�b4�l5�u7�~8�9�:�;�&<�0=�9>�A?�I@�QA�YB�aD�iE�qF�yG�H�	I�J�K�"L�+M�4N�=O�FP�OQ�XR�aT�k
	'�&�:�	�'s�Aa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�@au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�?a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�>Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�=oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�<a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�;a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�:oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�9a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
	%��:�g��%h�Jas�Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i�IY}�Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh�Has�Cory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27Z�GoI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�Fa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�Ea��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�DoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Ca��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Ba��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
	A�*�Y���Ai�SY}�Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh�Ras�Cory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h�Qas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h�Pas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h�Oas�Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h�Nas�Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c�M[o�Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh�Las�Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h�Kas�Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29
	A�*�Y���Ai�\Y}�Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh�[as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h�Zas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h�Yas�Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h�Xas�Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c�W[o�Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh�Vas�Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h�Uas�Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h�Tas�Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28
	L�*�Y���L^�eqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh�das�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h�cas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h�bas�Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h�aas�Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c�`[o�Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh�_as�Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h�^as�Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h�]as�Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28
	L�*�Y���L^�nqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh�mas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h�las�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h�kas�Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h�jas�Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c�i[o�Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh�has�Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h�gas�Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h�fas�Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28
	1��C�r�1h�was�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h�vas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h�uas�Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h�tas�Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c�s[o�Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh�ras�Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h�qas�Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h�pas�Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y�os��Brian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	i�#�u��&�ia�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�~m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�}m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��|Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�{[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�zoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1y�ys��Brian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^�xqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD��
8e8815a3145ac3162d1e66010964cb028415e7db96604c0122887693642aee80D��
221d5bbf868e6b5bf580cbe9a1b68e7fb83a856eeeebb914d6c6c894a69cf231D��
d5f4bbca9cc0523053e87c769c5f83cb7460d9b34910f2e3cb955e09e74e54d7D��
ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bccD��
cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613D��
7e2b3faad368d9502c66913cea16cd550b7582189d73ddc9e5b041ee534657d9D��
117a5977238538605b5df524a2ca511b9ca89fc0afb6d8820de1126447b41b7fD��
d622556435020259137b5a8132573a92fb334bd0508dedb57193225022ed7f9aD��
ed8db88e52b7a182b3b47694613c8f867d261bfc2dc24cd87fd43cc6513d06b6D��
1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621dD�
�
f7b20dd51d3ebd0a61b3195bebcb50350b1bfb18c4ec927c3feab9ab9504d52dD��
1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769D��
b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3d

R�E��"�e�RU�
q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�	qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U�q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	{��K��1�{U�q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y�
mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
	n��]��)�n[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b�m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
?�A�j�?\�#uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�"uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildb�!m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y� mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7
C����Ci�)qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�(qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�'W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�&qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�%[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�$c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
<t�B�<�	�/[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�.c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�-uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�,uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�+W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��*W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
Q�"�I�Qi�5W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��4W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�3qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�2qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�1W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�0qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
C����Ci�;qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�:qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�9W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�8qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�7[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�6c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Bt�H�B�	�A[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�@c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)e�?q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�>q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�=W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��<W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��"�I�Q��e�Iq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Hq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�GW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��FW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Eqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Dqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�CW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Bqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
ls�(�0�lU�Qq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�PW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��OW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Nqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Mqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�LW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Kqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�J[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
R�"�#�J�R��YW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�Xqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�Wqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�VW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�Uqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�T[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�Sc��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�Rq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
	V�<�^��(�VW�baQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u�ao�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a�`[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�_Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h�^as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34s�]c��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�\q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�[q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�ZW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
	\�:�m
�8�\u�ko�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a�j[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�iYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h�has�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`�gqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf�fYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a�eoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b�dqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^�cqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	v�E�|�E�vh�tas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a�sYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h�ras�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`�qqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf�pYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a�ooW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b�nqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^�mqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW�laQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	j�5�c�9�ja�}Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h�|as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a�{oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b�zqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^�yqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW�xaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u�wo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a�v[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�uYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�$�
4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0D�#�
6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98D�"�
a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128D�!�
eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6D� �
7de4759881e63112fc1d9b968f3917141c366e2057f2c941f0829fa81f2d4748D��
445eb68ed9fb4f009c189245423d49f965fa6cf62c86d39b37025a2fefa03ad4D��
b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45abD��
f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9dD��
a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242D��
b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9D��
cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caffD��
cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964D��
00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497d
	j�.�R��2�ja�Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a�oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b�qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^�qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW�aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u�o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a�[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h�~as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	e�.�R��2�ef�Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a�oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b�
qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^�qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW�aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u�
o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a�	[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h�as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	j�1�f��3�ja�oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b�qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^�qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW�aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u�o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a�[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h�as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a�Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8

$�=���B��$[�"Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�!og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q� [K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�YY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencyf�Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	dy�i��$�di�+og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�*[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�)a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�(Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�'Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�&Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�%Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�$YY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency��#o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version
	`��e�� �`i�4og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�3[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�2a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�1Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�0Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�/Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�.Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0��-o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�,Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	h��\�+�hQ�=[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�<a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�;Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�:Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�9Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�8Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a�7oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��6o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�5Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	W�6�K���WQ�F[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�Ea{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�DY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�CY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�BY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a�AoW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��@o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�?Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�>og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	=�6�K���=l�Oa{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�NY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�MY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�LY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k�Kgs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�JoW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��Io��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�HUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�Gog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	7�@�[��7�7��X[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�W[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�V[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.k�Ugs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�ToW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��So��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�RUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�Qog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�P[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball

e�^�_�_�eU�bYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�aWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�`SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��_[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�^[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�][G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R�\WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�[YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�ZWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�YSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9

e�Y�Y�_
�eO�l[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�kYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�jWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�iYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�hWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�gSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��f[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�e[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�d[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R�cWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependency
	���^�^�b�u[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�t[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�sYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�rWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�qYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�pWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�oSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��n[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�m[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.

e�r+��V��:��eD�1�
726621e6ac3a9ce5f593c55008d9b5725f582d02960bb07d1a87b27931ad207dD�0�
44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0D�/�
47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346bD�.�
0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79D�-�
503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685D�,�
971d49f19037fe83aad70b8ea0605576f28fe57c02c16470bf3d878f4a002468D�+�
64909d988386c2fb9c881ec7a9841aa455262677aa5217db97d17859b2ebef5cD�*�
0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cdD�)�
7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9fD�(�
483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5aD�'�
26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406D�&�
6b03e927db3c6226da2aece56f90fb06711258bce8abcf80c3c7fdf99a0c009fD�%�
435dfb41f6aeb2ad9864070764de142566889123150b9503860244d9c066afe1
	�e�k�Y�b�~[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�}[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g�|S�Dan Muey <dan@cpanel.net> - 4.0.3-5e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP�{YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�zWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�yYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�xWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�wSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��v[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

2e�k�Y�2Y�W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�S�Dan Muey <dan@cpanel.net> - 4.0.3-5e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP�YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK�WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q�SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

e�E��%�f�eQ�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R�WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�
_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R�WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�
YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�	Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module

@�-�r�v��@`�Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4

v�S�5�v�vP�&YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�%WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�$YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�#Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�"W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�!_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q� _G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P�YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental

_�B�o�_�_@�0S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�/S�Dan Muey <dan@cpanel.net> - 3.1.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP�.YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�-WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�,YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�+Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY�*W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt�)_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�(_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�'S�Dan Muey <dan@cpanel.net> - 3.1.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
	)�'�<�@�l)@�9S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�8_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�7_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�6W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�5_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�4_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��3_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�2_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�1Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
l�'�<�@�lg�A_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�@_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�?W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�>_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�=_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��<_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�;_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�:Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
l�'�<�@�lg�I_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�H_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�GW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�F_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�E_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��D_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�C_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�BYo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
�?�f�{�l�QW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�P_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�O_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��N_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�M_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�LYo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa�KSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�JSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
�,�k�e�	�Y_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�X_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��W_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�V_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a�USs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�TSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�S_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�R_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
d�'�`�j�d��a_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�`_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1��_S�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�^Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�]Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�\_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�[_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�ZW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs

e�r+��V��:��eD�>�
a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238D�=�
b4dda0e5a2e04e430585a70afa033df43142d70901816660a80f9eb0ba5f56aeD�<�
d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afdD�;�
dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69D�:�
f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598aD�9�
ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87eD�8�
1c06ac9ef50270a32255ac4008b7b189975d81b8f8855a17b365ead967867ffaD�7�
6fdd639666733f1e76e54912a672db1672bba1c63bc19134d2f7bb0e1cc94f5aD�6�
e7486ef3b128acc91931feaf573d8ad00af7ddc081de6953243de484c570632fD�5�
5947c5e4d0dd7be749fe58a028a7a46a5d7c18e8a81ac6e8a3a68567dbcb8caeD�4�
8a7f9afa382b6623c086d619a1c9027b7a2978e083354086e7d91592367cf558D�3�
5638860afc889a3f861ca435b3a853c2ba19d03b186c11d9c68bd0302891e257D�2�
295826dadbdd3be4e8f48ea6cf6e7219baf37725a3d3215c2bdf6a23a25aafb2
���A�z���iS�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�hSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�gSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�f_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�e_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�dW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�c_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�b_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
w��E�c�ws�qa��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�pa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�oa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�nau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�ma��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�lUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�ka��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�ja��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
��&�?�k��s�ya��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�xau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�wa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�vUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�ua��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�ta��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�sa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�roW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
���:�h��i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�~a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�}a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�|oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�{a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�za��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
|��:�N�|[�	Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
l��2�X�ls�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�
a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�
a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
��,�J�^��s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�-�Y�w�'a�"oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�!a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s� a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
	>��L�v�>_�+qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh�*as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h�)as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h�(as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h�'as�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h�&as�Cory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24Z�%oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�$a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�#a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
	:�)�Q�{�:h�4as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h�3as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h�2as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h�1as�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h�0as�Cory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i�/au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i�.au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i�-au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h�,as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29
	C�3�[���Ch�=as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h�<as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h�;as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h�:as�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i�9au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i�8au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i�7au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h�6as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_�5qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check section
	B�3�[���Bh�Fas�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h�Eas�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h�Das�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i�Cau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i�Bau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i�Aau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i�@au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h�?as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_�>qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check section
	B�3�\���Bh�Oas�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h�Nas�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i�Mau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i�Lau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i�Kau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i�Jau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h�Ias�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_�HqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh�Gas�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28
	I�3�\���Ih�Xas�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a�WoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i�Vau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i�Uau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i�Tau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i�Sau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h�Ras�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_�QqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh�Pas�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28
	I�*�]���Ia�aoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i�`au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i�_au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i�^au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i�]au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h�\as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_�[qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh�Zas�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h�Yas�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27

e�r+��V��:��eD�K�
429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1beaD�J�
637c9b0374ea094c9cef38d95b925261e8e6e2072ecd3898ab51e2475c89a74bD�I�
0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603eeD�H�
11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282D�G�
2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9cD�F�
141472e7e767b8320f2ab90ac5c7054c182afb2abc6b12fc552a4624a4466c5fD�E�
50daf2f985f59f133776e442f28391ce0b944b22e7dddad66d2f866f22a6909dD�D�
4a6fb56f1e47695dcdc285be6e33a2c16063a029025cb2532d51f3b22ecdf2cbD�C�
4c5dc03489bc48e0e4b61dfdcfece00824a0af9d705112f932cead99f476636aD�B�
f17b60c9edcae8f1c3908519a4d1ff6b798b8a36c91a8ae2f0be967d3b1cda85D�A�
5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6D�@�
abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050cD�?�
43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4

3�R�z�F��3U�kq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�jqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�iSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�hmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�gYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�fm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�em9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��dY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�c[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�boO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

'�5�x�e��'Y�umI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�tq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�sm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�rq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�pSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�omY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�nYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�mm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�lm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8
	{�0�o�R�{Y�~mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�}q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�|m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�{q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�zqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�ySe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�xmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�wYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�vm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�$�g
�T�rx�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b�m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+
s�?�ys�	�
[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�
uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildb�	m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y�mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems
��"�I�Q��\�uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
C����Ci�qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
$t��$i�!W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio� qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)i�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�'�/�oe�'q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�&q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�%W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��$W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�#qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�"qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3
C����Ci�-qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�,qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�+W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�*qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�)[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�(c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
pt�H�I�pj�5qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�4W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�3qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�2[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse�1q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�0q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�/W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��.W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
g��D�f�go�=qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�<[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�;c��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�:q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�9q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�8W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��7W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�6qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	!�'�/�k�!i�Fau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33s�Ec��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�Dq]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Cq=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�BW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��AW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�@qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�?qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�>W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
I��+�K�If�NYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2��Ms�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�Ls��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila�KoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22��Jq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�IqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r�Hoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi�Gog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntu
Yz�-�9�Yy�Vs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila�UoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22��Tq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�SqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r�Roy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi�Qog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui�Pau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33��Os��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
/g�x��/y�^s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila�]oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22��\q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�[qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r�Zoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so��Ys��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�XYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2��Ws�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
Lg�x�@�L��fq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�eqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r�doy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`�cqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]�bWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect��as��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�`Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2��_s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�X�
82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1fD�W�
a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73D�V�
e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908D�U�
ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92D�T�
9a17377aec35c5efbbb66b9955549a7651819eb98558ee7c2262108691548fb2D�S�
d201c8184dd6e0d08a3fb2bbc9066df56937436540e6bba6e4eb686ed4e92ca5D�R�
8da26d3d21f73551b01e50b943e56e55fd64f047da5b00736299090bedf393d4D�Q�
809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9D�P�
05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475bD�O�
9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919D�N�
7439a7ada148e9a392c87dafbcb866cf3b43faab9eb7ae1d94738fd88fd6a2faD�M�
abddbc2d2f1b88c48195bee345c207ccb9178d3395215d14716499d4ee8b02e5D�L�
94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791
p� ��8�pb�nqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`�mqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]�lWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect��ks��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�jYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2��is�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�hs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila�goW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
Fq
���	�F`�vqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]�uWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect��ts��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�sYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2��rs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�qs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila�poW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22��oq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
<�3�@�+�<��~s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�}Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2��|s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�{s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila�zoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22��yq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�xqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e�wq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu

,�=�{ �Z��,Q�[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�YY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencye�q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`�qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]�Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
	Z�6�U��4�Zl�a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�
Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�YY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency��o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�
Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�	og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	`�@�[�:�`l�a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0��o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	k�@�[��A�kh�#Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�"Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�!Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X� Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a�oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	W�=�s��-�Wh�,Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�+Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�*Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a�)oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��(o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�'Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�&og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�%[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�$a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	T�=�s���Th�5Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�4Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k�3gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�2oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��1o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�0Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�/og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�.[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�-a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	]�&�f��]O�>[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.k�=gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�<oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��;o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�:Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�9og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�8[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�7a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�6Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	���C��C��b�G[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�F[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�EYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�DWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�CYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf�BWy�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�ASS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��@[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�?[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.
	Ve�P��V�V��P[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�O[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�N[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�MYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�LWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�KYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf�JWy�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�ISS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��H[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

:�C��C��)�:Q�ZSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��Y[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�X[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�W[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`�VmW�Julian Brown <julian.brown@cpanel.net> - 4.0.3-5d0�- ZC-10320: Do not build on Ubuntu 22P�UYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�TWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�SYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf�RWy�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�QSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9

%�?��4�}��%f�dWy�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�cSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��b[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�a[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�`[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`�_mW�Julian Brown <julian.brown@cpanel.net> - 4.0.3-5d0�- ZC-10320: Do not build on Ubuntu 22P�^YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�]WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�\YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf�[Wy�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3

e�r+��V��:��eD�e�
29315d9412a74545834a9e1fd885c9b7a3e7f3cc969c7d348d462cbea87089efD�d�
43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54fD�c�
3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396eD�b�
e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5fD�a�
714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3aD�`�
16f300a3f0dab53095700ca41e6bf9a4f8e3ed18c45ce54c022385093cdb14e5D�_�
13eaa31be34dd830ece2927dadc863e94904ed79cf8f4b083d58e350053e67cbD�^�
d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8bD�]�
f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45D�\�
5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bbD�[�
a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6D�Z�
f9d87ba2f2f4a11556007abaa93c96e5e4b38dfde732d678898fb4b19a69620eD�Y�
0ece95569e2dd647ba976ef6235a7f0a7cc63cb953104de59b552fdb7f93d1bf

$�S�3�|��$f�nWy�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�mSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��l[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�k[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�j[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g�iS�Dan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�hmW�Julian Brown <julian.brown@cpanel.net> - 4.0.3-5d0�- ZC-10320: Do not build on Ubuntu 22P�gYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�fWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�eYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimental

L�S�3�h�LU�xYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�wWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�vWi�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�u_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�t_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�sS�Dan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�rmW�Julian Brown <julian.brown@cpanel.net> - 4.0.3-5d0�- ZC-10320: Do not build on Ubuntu 22P�qYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR�pWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�oYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimental

e�X��)�e
�eP�YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�~Wi�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�}_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�|_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.a�{mY�Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P�zYK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�yWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency

?�H�p
�`
�?g�S�Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia�mY�Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P�
YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�	WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�Wi�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.a�mY�Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.

O�5�q�q
�OQ�_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�S�Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia�mY�Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P�YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�Wi�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�
_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

=�(�m�a��=Q� _G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.c�m]�Julian Brown <julian.brown@cpanel.net> - 3.1.3-8g|�- ZC-12246: Correct conffiles for Ubuntug�S�Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia�mY�Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P�YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�Wi�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4

N�(�m�a��N@�*S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationc�)m]�Julian Brown <julian.brown@cpanel.net> - 3.1.3-8g|�- ZC-12246: Correct conffiles for Ubuntug�(S�Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia�'mY�Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P�&YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR�%WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU�$YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`�#Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�"Wi�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�!_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4
	)�'�<�@�l)@�3S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg�2_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�1_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�0W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�/_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�._Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��-_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�,_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�+Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
l�'�<�@�lg�;_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�:_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�9W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�8_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�7_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��6_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�5_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�4Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
l�'�<�@�lg�C_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�B_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�AW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�@_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�?_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��>_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�=_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�<Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
�?�f�{�l�KW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�J_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�I_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��H_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�G_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b�FYo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa�ESs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�DSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
�,�k�e�	�S_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�R_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73��Q_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�P_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a�OSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�NSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�M_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�L_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
d�'�`�j�d��[_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq�Z_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1��YS�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�XSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�WSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�V_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�U_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�TW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs

e�r+��V��:��eD�r�
3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4D�q�
08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8D�p�
eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5D�o�
c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12cD�n�
71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33bD�m�
430981f333e9e5033f8dfeab730ccb1ff13e9d5da26729b6d27082a8936f3483D�l�
b3b5d218eabd3773d93cf628327f0576a7a3f1fe33b6f24fcdf0d6f637ea076aD�k�
f047bbd0506c2769ce7a90b1c6305f70db7863f0cc8ba1891d5c533964fb1657D�j�
9e9666103566dbdd90de6c4ad1c13a20625089cdc06d0827b9d75498b1e4e743D�i�
0d4d2cce98e5336a9c385678542b09667ab3f06c4fa46b927d818034b815f499D�h�
55f6874e156c1656e30d137f656de682161334af353a9990feb07d6253c1e5efD�g�
4b35c8aa9b6d769e17ffa0f379f64ed3bcf9d5cb8d815c6a018bd19fa94cbe61D�f�
f2b5e7af6c11dcb1aa15f3ad12f1e799e2ff6aaeb4e2090bceb20360b188d1cb
���A�z���cS�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila�bSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z�aSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�`_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g�__s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l�^W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�]_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V�\_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
w��E�c�ws�ka��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�ja��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�ia��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�hau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�ga��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�fUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�ea��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�da��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
��&�?�k��s�sa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�rau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�qa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�pUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�oa��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�na��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�ma��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�loW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
���:�h��i�{au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�za��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�yUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�xa��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�wa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�voW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�ua��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�ta��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1of�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������V�~W�X�
Y�Z�[�!\�']�-^�5_�=`�Fa�Nb�Vc�^d�ff�ng�vh�~i�j�k�l�#m�,n�5o�>p�Gq�Pr�Zs�du�nv�xw�x�y�z� {�*|�3}�;~�C�K��S��[��c��k��s��{����������%��.��7��@��I��R��\��e��k��q��w��}����	������!��)��1��9��B��J��R��Z��c��l��u��~��������!��)��2��;��D��M��V��_��i��s��}��������%��/��9��C��M��V��^��f��n��v��~��������!��*
|��:�N�|[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�~a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�}a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�|a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
l��2�X�ls�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�
a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�	oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
��,�J�^��s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�
a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�-�Y�w�'a�oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
	-��L�n�-h�%as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h�$as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h�#as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h�"as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p�!qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h� as�Cory McIntire <cory@cpanel.net> - 7.4.22-1a�@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22Z�oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
	5�*�T�v�5h�.as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h�-as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h�,as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h�+as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p�*qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h�)as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h�(as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h�'as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h�&as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28
	5�*�T�v�5h�7as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h�6as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h�5as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p�4qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h�3as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h�2as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h�1as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h�0as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h�/as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28
	=�*�T�~�=h�@as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h�?as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h�>as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h�=as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h�<as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h�;as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h�:as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h�9as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h�8as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27
	I�*�T���Ih�Ias�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h�Has�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c�Go[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa�FoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h�Eas�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h�Das�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h�Cas�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h�Bas�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h�Aas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28
	`�*�T�~�`Q�Rm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8c�Qo[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa�PoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h�Oas�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h�Nas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h�Mas�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h�Las�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h�Kas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h�Jas�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27

'�0�o�R�{'Q�\m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y�[mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�Zq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�Ym_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�Xq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�WqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�VSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�UmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�TYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�Sm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

e�r+��V��:��eD��
870558b51656e3591a8f60a315e16e7d6030a12a2edf82e7c2a0bc4b68e44487D�~�
258f30e02b2f46d604564cc1ad72280fd65c039ea62ec3719abfe2197091e7daD�}�
ea93423c35b94ee82eb23d21bb34f45e1d5c4bc94cf7fa847b997009137fac30D�|�
3a55ea657f8065b3aa110eedbdc4a31d35f6361a6e2cc522d109dd668b921382D�{�
628a4f3725c2e0cba27dce6bc9a5c8cdaff61f861f46598a311e907903377c79D�z�
32bc7fbb4294ab810e379e96af04f8967268631724d751c959a50b83d8c0ba44D�y�
a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259D�x�
fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69fD�w�
d396fa4bf0ed480f5993189a846ece55a94303537c2fd43015daa19b3becf2e7D�v�
0957beaec7918945dba27ec6bb7b4bf41373a908096ead7fa7c50013f5eacf8cD�u�
346c824d65a41fa03ede1330ff5a287e1e345bb1e7b0ce823777b1113ab4e498D�t�
ebb8642e461351ab253834ee6e6337764c0d98530c5f0c65efecde73acd5fd48D�s�
af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5
	{�0�o�R�{Y�emI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�dq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�cm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�bq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�aqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�`Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�_mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�^YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�]m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
V�:�4�Vi�kW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�jqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�i[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�hc�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�guG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�fuW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build
i�'�/�i\�quG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�puW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�oW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��nW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�mqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�lqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3
C����Ci�wqe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�vqg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�uW�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�tqq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�s[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�rc�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
$t��$i�}W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�|qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�{[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�zc�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)i�yW�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��xW�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�'�/�oe�q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�~qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3
C����Ci�	qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
pt�H�I�pj�qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse�
q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��
W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
g��D�f�go�qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�c��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
��'�/�k�s�!c��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e� q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
-q��&��-��)q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�(Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w�'U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
�&q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�%oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya�$oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y�#Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini��"q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
U�:�/�`�Uw�1U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
�0q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�/oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya�.oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y�-Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini��,q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�+Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^�*qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
p��L�lp�
�9q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�8oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya�7oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y�6Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib�5Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^�4qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2��3q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�2Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
	��7�j��h�Boe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya�AoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y�@Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie�?q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub�>Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^�=qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2��<q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�;Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w�:U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
uo���A�ua�JoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e�Iq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub�HWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^�GqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2��Fq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�EYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w�DU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
�Cq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
n��!�;�ne�Rq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub�QWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^�PqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2��Oq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�NYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w�MU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
�Lq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�Koe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
En
��+�E^�ZqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2��Yq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�XYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w�WU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
�Vq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�Uoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya�ToW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22��Si�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
	L�3�G��&�Ll�ca{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�bY{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�aY{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�`Y[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�_Y[Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�^YYTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency��]i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde�\q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub�[Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs

e�r+��V��:��eD��
01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215D��
9c93e451048a042651c546ad69233a1ed138ce1132be8817225f62889794e5c4D�
�
b959e4ca416c66dae86a86982656d9983e1afe3b2e8eae8e84346258096e94f6D�	�
eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16D��
cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7D��
167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165D��
491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618D��
9c9d02b6674d95f8ebd5e7972613976080bbd5bee776e431e1941691503785bbD��
148a49286ca32092c02a42d33261ab95b36b1266a65e3a8b14e58964dcc0ee13D��
c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927D��
31ad5f5dcda5fa2aae1ef6b6d98b7c10793226b873e76e63ad88d7db006d0ea7D��
5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79D��
a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348be
	u�@�[�K�uh�lY{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�kY{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�jY[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�iY[Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W�hYYTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency��go�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�fUeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�eogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�d[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	`�=�s��6�`h�uY{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�tY{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�sY[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�rY[Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0��qo�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�pUeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�oogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�n[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�ma{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	g�=�s��-�gh�~Y{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�}Y[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X�|Y[Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a�{oWJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��zo�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�yUeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�xogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�w[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�va{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	W�&�f��Wh�Y{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�Y[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a�oWJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��o�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�UeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�ogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�a{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	T�&�f��TX�Y[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k�gsDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�oWJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��
o�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�UeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�ogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�
[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�	a{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	D�*�g���Dk�gsDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa�oWJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22��o�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[�UeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi�ogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll�a{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h�Y{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�Y{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
��8�Y�b
�m�!a}Cory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U� q=Julian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First version��o�Julian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm�a}Cory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U�q=Julian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First version��o�Julian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm�a}Cory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U�q=Julian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First version
�y�M�b
�m�)a}
Cory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U�(q=
Julian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First versiona�'oW	Julian Brown <julian.brown@cpanel.net> - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22��&o�	Julian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm�%a}	Cory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U�$q=	Julian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First versiona�#oWJulian Brown <julian.brown@cpanel.net> - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22��"o�Julian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version
	+y�O�X��+X�2sABrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagek�1gsDan Muey <daniel.muey@webpros.com> - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa�0oWJulian Brown <julian.brown@cpanel.net> - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22��/o�Julian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm�.a}Cory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U�-q=Julian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First versionk�,gs
Dan Muey <daniel.muey@webpros.com> - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa�+oW
Julian Brown <julian.brown@cpanel.net> - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22��*o�
Julian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version
	)�"�B�w	�)m�;a}
Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�:a}
Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�9sg
Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�8sA
Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagem�7a}Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�6a}Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�5a}Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�4a}Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�3sgBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version script

e�r+��V��:��eD��
7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486fD��
c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7feD��
c638bcebc14c74e279b3c78e0750d15cd6758c714b973a7391f1273afb8f570dD��
a5eaee8796afa0f0f9ef994b506208014b44202b770b143c81e0a43b4d2420a3D��
3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cD��
345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aD��
fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16D��
2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfD��
27b6dd88cbe22cc0c66485400ca9d4dba35cbdfc0396bbc46d9057370869c94bD��
f9ffe2daabb7ca8ea4fdd2197ee33dd1afed453beea944ce33df1ae04186bc3bD��
ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6D��
646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549bD�
�
f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698
	3� �W�w�3a�DoWJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m�Ca}Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�Ba}Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�Aa}Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�@a}Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�?sgBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�>sABrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagem�=a}
Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�<a}
Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4
	J�7�W�w�Jk�MsgBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�LsABrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagea�KoWJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m�Ja}Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�Ia}Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�Ha}Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�Ga}Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�FsgBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�EsABrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create package
	5� �@�n�5m�Va}Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�UsgBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�TsABrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagek�SgsDan Muey <daniel.muey@webpros.com> - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa�RoWJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m�Qa}Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�Pa}Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�Oa}Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�Na}Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2
	8� �L��'�8Q�_SSDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��^[�UJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�][mJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�\[GJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.k�[gsDan Muey <daniel.muey@webpros.com> - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa�ZoWJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m�Ya}Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�Xa}Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�Wa}Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3

1�D��@����1f�iWyTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�hSSDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��g[�UJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�f[mJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�e[GJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�dYKDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV�c_QCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU�bYUDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP�aSQDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f�`WyTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3

G�U��W�W�GP�sSQDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f�rWyTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�qSSDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��p[�UJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�o[mJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�n[GJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P�mYKDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV�l_QCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU�kYUDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP�jSQDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4

7�O��G�G��7P�}SQDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f�|WyTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�{SSDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��z[�UJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�y[mJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�x[GJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`�wmWJulian Brown <julian.brown@cpanel.net> - 4.0.3-6d0�- ZC-10320: Do not build on Ubuntu 22P�vYKDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV�u_QCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU�tYUDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimental

1�O��4�E��1U�YUDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP�SQDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f�WyTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�SSDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��[�UJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�[mJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.`�mWJulian Brown <julian.brown@cpanel.net> - 4.0.3-6d0�- ZC-10320: Do not build on Ubuntu 22P�YKDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV�_QCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU�~YUDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimental

�T��"�3�wU�YUDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP�SQDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f�WyTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q�SSDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��
[�UJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b�[mJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.g�SDan Muey <dan@cpanel.net> - 4.0.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�
mWJulian Brown <julian.brown@cpanel.net> - 4.0.3-6d0�- ZC-10320: Do not build on Ubuntu 22P�	YKDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV�_QCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependency

M�T��3�[��MU�YUDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP�SQDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`�WmTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�WiTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�SDan Muey <dan@cpanel.net> - 4.0.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�mWJulian Brown <julian.brown@cpanel.net> - 4.0.3-6d0�- ZC-10320: Do not build on Ubuntu 22P�YKDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV�_QCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependency

^�T��&�b�^V�%_QCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU�$YUDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP�#SQDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`�"WmTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�!WiTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t� _�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�_GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.`�mWJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P�YKDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV�_QCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependency

d�J��h�dP�/YKDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV�._QCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU�-YUDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP�,SQDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`�+WmTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�*WiTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�)_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�(_GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.`�'mWJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P�&YKDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHP

e�r+��V��:��eD�&�
c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169D�%�
bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699D�$�
5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299D�#�
50bb6d44cb0408d5d185366057e49cb9cf5844bbe83046b4551f67f0bd6b9896D�"�
985bf61ec4dea22320b251c34410227f8752432b336d521741c9fe32cb356844D�!�
717d973ea80c7fce618994ab4e2caec7a2d040fda83e65f60136a6d090e44306D� �
6a8b4d895d515710a38873efd78de512e9e1cfdda958070fae86748ff7583876D��
ee54c7db8a464707c95bf306e620b0120cfd5b0daaf787db12db99df994882a1D��
a4d950d13b86139e98e797c9a5995f98648018380a9208cb7b8ed46dd820c38eD��
63ff9c4cd846d4d5b46adc043e57d66726f0409b20e7df1b08270088990b780cD��
0696e17a9626932c1d2c665d16b970124805dcaa5f5db1542b424cd014c89139D��
9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817D��
721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171

M�3�h�Q��MP�9YKDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV�8_QCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU�7YUDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP�6SQDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`�5WmTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�4WiTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�3_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�2_GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�1SDan Muey <dan@cpanel.net> - 3.1.3-8e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�0mWJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22

>�3�[��M��>`�CmWJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P�BYKDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV�A_QCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU�@YUDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP�?SQDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`�>WmTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�=WiTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�<_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4g�;SDan Muey <dan@cpanel.net> - 3.1.3-8e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�:mWJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22

;�0�X��J��;`�MmWJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P�LYKDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV�K_QCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU�JYUDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP�ISQDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`�HWmTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^�GWiTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t�F_�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4c�Em]Julian Brown <julian.brown@cpanel.net> - 3.1.3-9g|�- ZC-12246: Correct conffiles for Ubuntug�DSDan Muey <dan@cpanel.net> - 3.1.3-8e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
	�0�I�u	�s�Va�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Ua�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�TauCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Sa�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�RUeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�Qa�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�Pa�Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1c�Om]Julian Brown <julian.brown@cpanel.net> - 3.1.3-9g|�- ZC-12246: Correct conffiles for Ubuntug�NSDan Muey <dan@cpanel.net> - 3.1.3-8e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
��&�=�k��i�^auCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�]a�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�\UeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�[a�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�Za�Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�Ya�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�XoWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Wa�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
|��:�P�|s�fa� Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�eUe Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�da� Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�ca�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�boWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�aa�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�`a�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�_a�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
n��2�X�nq�na�!Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�ma� Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�la� Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�koW Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�ja� Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�ia� Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�ha� Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�gau Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
��,�J�^��s�va�!Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�uoW!Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�ta�!Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�sa�!Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�ra�!Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�qau!Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�pa�!Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�oUe!Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
��,�J�^��a�~oW"Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�}a�"Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�|a�"Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�{a�"Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�zau"Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�ya�"Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�xUe"Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�wa�!Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
���Y�w�s�a�#Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a�#Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au#Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a�#Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue#Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�oI"Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�a�"Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a�"Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
	1�&�:�r�1h�as$Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h�as$Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h�
as$Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h�as$Cory McIntire <cory@cpanel.net> - 8.0.21-1b��- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21Z�oI#Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�
a�#Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�	a�#Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW#Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�#Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
	D�*�T���Dh�as%Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h�as%Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h�as%Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h�as$Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a�oW$Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h�as$Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h�as$Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h�as$Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h�as$Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25
	D�*�T���Dh�!as&Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h� as&Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h�as%Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h�as%Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a�oW%Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h�as%Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h�as%Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h�as%Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h�as%Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25
	D�*�T���Dh�*as'Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h�)as&Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h�(as&Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a�'oW&Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h�&as&Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h�%as&Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h�$as&Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h�#as&Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h�"as&Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24

e�r+��V��:��eD�3�
0c2197e4e633a1a2b1be01437c7562d54fae247debe3ae1122b6b26948178922D�2�
a670ef74ca5ec2ba6843c98803aa6e826555a3473dbb59403c148f77d5dda481D�1�
e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9cD�0�
4aec4eecf5e77433af874893b6b101933d1ca1b3d37b73e3636f76964d4d8149D�/�
89b81bb63039f79cbe2041d79f3875dc0dbb623d761d146ec41648be64dca9d2D�.�
665d8cb60eea9312bfa97db7ac5da9c046bb4813b48138441058918f2d2ce917D�-�
532876312383af2de6cf2436cb3aacff777b19fd0e7aea0d49846e301ecb2038D�,�
7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1D�+�
82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7D�*�
99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3ddD�)�
849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88D�(�
1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8eD�'�
af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107a
	F�*�T���Fk�3gs'Dan Muey <daniel.muey@webpros.com> - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc�2o['Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu build issuesh�1as'Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h�0as'Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a�/oW'Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h�.as'Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h�-as'Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h�,as'Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h�+as'Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25

@�U�/�_��@[�=qI(Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�<Se(Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�;mY(Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�:YW(Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�9m(Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�8m9(Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��7Y�)(Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�6[?(Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�5oO(Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H�4[9(Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

@�U�/�_��@[�GqI)Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�FSe)Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�EmY)Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�DYW)Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�Cm)Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�Bm9)Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��AY�))Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�@[?)Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�?oO)Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H�>[9)Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

3�R�z�F��3U�Qq=*Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�PqI*Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�OSe*Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�NmY*Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�MYW*Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�Lm*Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�Km9*Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��JY�)*Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�I[?*Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�HoO*Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

'�5�x�e��'Y�[mI+Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�Zq�+Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�Ym_+Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�Xq=+Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�WqI+Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�VSe+Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�UmY+Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�TYW+Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�Sm+Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�Rm9+Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8

'�5�x�e��'Y�emI,Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�dq�,Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�cm_,Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�bq=,Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�aqI,Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�`Se,Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�_mY,Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�^YW,Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�]m,Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�\m9,Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8
V�:�4�Vi�kW-Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�jqq-Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�i[�9-Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�hc�	-Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�guG-Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�fuW-Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu build
i�'�/�i\�quG.Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�puW.Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�oW-Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��nW�;-Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�mqe-Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�lqg-Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3
C����Ci�wqe.Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�vqg.Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�uW.Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�tqq.Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�s[�9.Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�rc�	.Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
$t��$i�}W/Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�|qq/Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�{[�9/Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�zc�	/Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)i�yW.Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��xW�;.Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
o�'�/�oe�q]/Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=/Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W/Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;/Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe/Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�~qg/Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3
C����Ci�	qe0Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg0Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W0Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq0Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�90Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	0Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
pt�H�I�pj�qg1Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W1Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq1Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�91Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemse�
q]0Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=0Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W0Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��
W�;0Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
g��D�f�go�qq2Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�92Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�c�1Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�q]1Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=1Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W1Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;1Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe1Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7
	0�'�/�k�0Z�"oI3Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemss�!c�2Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e� q]2Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=2Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W2Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;2Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe2Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg2Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W2Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
S��Sc�'o[3Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R�&a�E3Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q�%a�3Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
�$q�+3Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�#oe3Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
���N����
�.q�+4Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�-oe4Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ�,oI4Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa�+Uq3Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]�*oO3Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2��)q�3Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�(Yw3Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�@�
76d8417a8bddf1f5041a3fbbbbd703e7aad72a2d3947916c284c3905cbcf8651D�?�
cd922fad22c9d52670d8627d51caae9138f9054974c261d3668fb634de5fda02D�>�
d3da04b5d6f9f01322aaaab144dde2d895ff958502d898077cf8b9358ba19fcbD�=�
e71de2d66262e5566081056f838e38734811b2b4cd4a2dc3b1b0bb0885f4cfa9D�<�
4167dc6e09aa8f17d0eca4ed2ae7ef6e94eb51449857455f7020daec0d72dea8D�;�
6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2D�:�
934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840dD�9�
5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb94D�8�
ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd9D�7�
e1b4fa0f00646df6cf080b8a2800749b90c305f00425155ad084ec505c3252c0D�6�
b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794cD�5�
3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d7D�4�
2e32fde5aa7db8c398d799d5354308baa187b07e71da75050feb4593e54f5442
a�O�a��3q�4Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�2Yw4Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c�1o[4Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R�0a�E4Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q�/a�4Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
K�<�@K�q�8a�5Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
�7q�+5Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�6oe5Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta�5Uq4Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]�4oO4Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
+�D�V��+d�?o]5Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua�>Uq5Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]�=oO5Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2��<q�5Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�;Yw5Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c�:o[5Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R�9a�E5Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
S��Sc�Do[6Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R�Ca�E6Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q�Ba�6Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
�Aq�+6Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�@oe6Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
a��N�Va�q�Ka�7Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
�Jq�+7Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md�Io]6Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua�HUq6Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]�GoO6Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2��Fq�6Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�EYw6Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
+�D�V��+d�Ro]7Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua�QUq7Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]�PoO7Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2��Oq�7Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�NYw7Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c�Mo[7Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R�La�E7Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
	qo�a�!�qZ�[Se9Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�Zo59Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[�YmM9Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached`�XmW8Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|�Wo�8Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z�VSe8Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�Uo58Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[�TmM8Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached�
�Sg�57Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
	f��m�.�f[�dmM;Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedg�cS:Dan Muey <dan@cpanel.net> - 3.2.0-3e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�bmW:Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|�ao�:Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z�`Se:Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�_o5:Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[�^mM:Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached`�]mW9Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|�\o�9Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0
	w�P�n�S�w|�mo�<Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z�lSe<Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�ko5<Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[�jmM<Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedg�iS;Dan Muey <dan@cpanel.net> - 3.2.0-3e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�hmW;Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|�go�;Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z�fSe;Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�eo5;Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball
	f�3�V��H�f`�vmW=Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|�uo�=Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z�tSe=Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�so5=Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[�rmM=Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedt�q_�<Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c�pm]<Julian Brown <julian.brown@cpanel.net> - 3.2.0-4g|�- ZC-12246: Correct conffiles for Ubuntug�oS<Dan Muey <dan@cpanel.net> - 3.2.0-3e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`�nmW<Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22
	�0�F�t��s�a�>Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�~au>Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�}a�>Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�|Ue>Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�{a�>Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�za�>Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1t�y_�=Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c�xm]=Julian Brown <julian.brown@cpanel.net> - 3.2.0-4g|�- ZC-12246: Correct conffiles for Ubuntug�wS=Dan Muey <dan@cpanel.net> - 3.2.0-3e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
��:�S�s�a�?Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�Ue?Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�a�?Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�a�?Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�a�>Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW>Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�>Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a�>Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
���2�X��[�Ue@Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�a�@Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�
a�?Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW?Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�?Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�
a�?Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�	a�?Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au?Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
l��2�X�ls�a�@Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a�@Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oW@Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�@Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a�@Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a�@Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�au@Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a�@Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3

e�r+��V��:��eD�M�
fca075c323044ac262b1873db4e1a1c3ecfe506baba522237dd09eb669577556D�L�
2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652D�K�
ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453cD�J�
ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53dD�I�
12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725eD�H�
b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2fD�G�
6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02eD�F�
94d1a0fb076125f03b5b8e7711f30fbc8aa474dddb2d88c7db7c495fc1414ed2D�E�
4a14f3adc1e5128e94bb25a5554b4cc678fe8f99d42e78b0a9dadb7b2b321f06D�D�
4acaffd7d8ff6cb05aae71a4f205f5b752e27e57de4a2cf48092c6f56a3cd2f2D�C�
48d5693eced015a478bb47e4d3bbc781be633fb03f7baaa64f30de2df3fbf2c8D�B�
7fc3fc4887715486762cb936c537b3def016d4374d3191eb26750ff31edcb87cD�A�
d76fb760a745768032be43df6aa939e19ce155cb03fd4b19232ea8411e029f5c
��,�J�^��s�a�ACory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�oWAJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�a�ACory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�a�ACory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�a�ACory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�auACory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�a�ACory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�UeADan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�-�Y�w�'a�(oWBJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�'a�BCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�&a�BCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�%a�BCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�$auBCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�#a�BCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�"UeBDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�!oIAJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s� a�ACory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
	5��L�v�5h�1asCCory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h�0asCCory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h�/asCCory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h�.asCCory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h�-asCCory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h�,asCCory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21Z�+oIBJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�*a�BCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�)a�BCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
	:�'�Q�{�:h�:asDCory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h�9asDCory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h�8asDCory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h�7asDCory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h�6asDCory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h�5asCCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h�4asCCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p�3qsCTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c�2o[CJulian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issues
	:�/�Q�{�:h�CasECory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h�BasECory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h�AasECory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h�@asECory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h�?asDCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h�>asDCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p�=qsDTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c�<o[DJulian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh�;asDCory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26
	:�/�Q�{�:h�LasFCory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h�KasFCory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h�JasFCory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h�IasECory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h�HasECory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h�GasECory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p�FqsETravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c�Eo[EJulian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh�DasECory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26
	:�*�Q�{�:h�UasGCory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h�TasGCory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h�SasFCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h�RasFCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h�QasFCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p�PqsFTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c�Oo[FJulian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh�NasFCory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h�MasFCory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25
�*�Q�{h�\asGCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h�[asGCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h�ZasGCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p�YqsGTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c�Xo[GJulian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh�WasGCory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h�VasGCory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25
8�j
�8��aY�)HDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�`[?HDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�_oOHJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H�^[9HDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4�G�]a�/GCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

@�5�x�r�@��kY�)IDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�j[?IDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�ioOIJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H�h[9IDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[�gqIHBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�fSeHDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�emYHJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�dYWHDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�cmHJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�bm9HJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8

7�5�x�]�7Q�um9JJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��tY�)JDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K�s[?JDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�roOJJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[�qqIIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�pSeIDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�omYIJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�nYWIDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�mmIJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�lm9IJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8

1�0�o�e��1a�mYKJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�~YWKDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�}mKJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�|m9KJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U�{q=JBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�zqIJBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�ySeJDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�xmYJJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�wYWJDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�vmJJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

'�E���[��'a�	mYLJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YWLDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�mLJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9LJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y�mIKJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q�KBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�m_KJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=KBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qIKBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�SeKDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
��E���H�\�uGMBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�uWMBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildY�mILJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�q�LBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�
m_LJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�q=LBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�qILBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�
SeLDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
C����Ci�qeMJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qgMJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�WMDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qqMJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9MTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	MCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
<t�B�<�	�[�9NTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	NCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�uGNBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�uWNBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�WMDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;MDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesofEflrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�����������������������=��G��Q��[��e��k��q��w��}����	������"��'��.��3��8��?��D��K��R��[��d��m��v������������(��1��:��C��L��U��\��a��k��u����	�������#�)�/�7�?�G�N�P	�S
�W�Z�]
�a�c�f�h�j�l�o�q�u�~����"�,�5�=�E �M!�U"�]#�f$�o&�x'�(�)�
*�+�,�-�'.�1/�70�=1�C2�I3�O4�W5�_6�g7�m9�r:�w;�|<�=�>�?�	@�A�B�C�D�

e�r+��V��:��eD�Z�
36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615D�Y�
23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976D�X�
bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53D�W�
a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cD�V�
69ba2ec59521412b8240ed18d85177cf57c0f18cb4b29fad25fa994ff1f0776dD�U�
52b3b77480e513fc4e75715e28928cae58be6b5adf17c939195d77e7ced5778cD�T�
6377709b5dbdc7606865a4b7215ad99aa4a36bcf4b34d6b91a03f51c0ee74d3eD�S�
637b65dec59b8dfb92efea5c9a754f729e529a64a29baed3691c5f19c897785fD�R�
c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c7D�Q�
9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fedD�P�
41c42b02ebaa59a94f4ceddad474abd4814dc99bee773e8d40d0512e62e954a3D�O�
aac94e3fc9fd33c18295c96bd5da81cfb3d54c2c057a1630f0bd80bfc3e75f18D�N�
2f0b3d7f321a15b89e4b978d1333855cbbdf2d00d7099c4207727cfa21060933
Q�"�I�Qi�#WNDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��"W�;NDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�!qeNJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j� qgNJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�WNDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qqNJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
C����Ci�)qeOJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�(qgOJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�'WODan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�&qqOJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�%[�9OTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�$c�	OCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Bt�H�B�	�/[�9PTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�.c�	PCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)e�-q]OJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�,q=OJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�+WODan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��*W�;ODan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��"�I�Q��e�7q]PJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�6q=PJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�5WPDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��4W�;PDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�3qePJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�2qgPJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�1WPDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�0qqPJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
ls�(�0�lU�?q=QJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�>WQDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��=W�;QDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�<qeQJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�;qgQJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�:WQDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�9qqQJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�8[�9QTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
R�"�#�J�R��GW�;RDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�FqeRJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�EqgRJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�DWRDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�CqqRJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�B[�9RTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�Ac�QCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�@q]QJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
��<�^�f��	�Ns�!SBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p�MqsSTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27��Lq�STravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debs�Kc�RCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�Jq]RJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Iq=RJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�HWRDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
�:���Ps�SBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B�Oa�%SCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
��a�SUqSDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]�RoOSJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2��Qa�WSCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�����p�WqsTTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27��Vq�TTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd�Uo]SJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu��Ta�KSCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(s�(��Zs�TBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B�Ya�%TCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	�Xs�!TBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
��a�]UqTDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]�\oOTJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2��[a�WTCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
���
��	�as�!UBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p�`qsUTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d�_o]TJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu��^a�KTCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�:���cs�UBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B�ba�%UCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
��a�fUqUDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]�eoOUJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2��da�WUCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
���d�ho]UJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu��ga�KUCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�(�	�js�!VBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G�ia�/UCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�:���ls�VBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B�ka�%VCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
��a�oUqVDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]�noOVJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2��ma�WVCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
���d�qo]VJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu��pa�KVCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
[�$�[k�usgWBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�tsAWBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create package�
�sg�5VDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G�ra�/VCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	'� �@�w�'m�~a}XCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�}a}XCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�|a}XCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�{sgXBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�zsAXBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagem�ya}WCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�xa}WCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�wa}WCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�va}WCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2
	H�5�W�w�HX�sAZBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagea�oWYJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m�a}YCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�a}YCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�a}YCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�a}YCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�sgYBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�sAYBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagem�a}XCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5
	5�"�B�n�5m�a}[Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�sg[Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�sA[Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagea�
oWZJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m�a}ZCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�a}ZCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�
a}ZCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�	a}ZCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�sgZBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version script

e�r+��V��:��eD�g�
a065e7e3d2952737c47d959d7ea2f0eb71ccfb08289455fbe3fdd77c25147e80D�f�
b0ecd137292a1c7c68347015b6ebe4a29d9539d5034c6c74005d28a416b7b76dD�e�
c8bb9691d607c1ef227db9efcbd50685dfba99d732c71c58a640c5316f63c36cD�d�
159ccc49ef17daefdcbce083b71fef922369ec13af55f271d3120e00289966dbD�c�
1f43f96ac1134d61f1726531a09ebbba240fbd1db289aa1d1a11329fe04d69caD�b�
faa8a0447fcddae56d04781c3d85e5f104ce34a8b449d2895beafae0768a7252D�a�
dcd66c229593820971bd7f672eef4b6de1789315a5ec65d1f3f752289d7703dcD�`�
06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73D�_�
59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09ebD�^�
af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99ddD�]�
fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5D�\�
c4f00de21bfb591fc4be1cbe3c71acede8c11867abb03ba842ad481622dfed26D�[�
7aa7ea70818e1033ca6ea0c9ef06c182305ebc61feb4f541f21a9d405ba38715
	5� �L���5m�a}\Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m�a}\Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�sg\Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX�sA\Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagek�gs[Dan Muey <daniel.muey@webpros.com> - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa�oW[Julian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m�a}[Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�a}[Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m�a}[Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3
	�� �N�*��Z�"Se^Dan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE�!o^Julian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Created|� o�]Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z�Se]Dan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE�o]Julian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Createdk�gs\Dan Muey <daniel.muey@webpros.com> - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa�oW\Julian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m�a}\Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m�a}\Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4

�9�]��N�eE�,oaJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Createdg�+S`Dan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|�*o�`Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z�)Se`Dan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE�(o`Julian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Createdg�'S_Dan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|�&o�_Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z�%Se_Dan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE�$o_Julian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Created|�#o�^Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0
	O�$�T��8�Og�5SbDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|�4o�bTravis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z�3SebDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE�2obJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Createdt�1_�aCory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c�0m]aJulian Brown <julian.brown@cpanel.net> - 3.2.0-3g|�- ZC-12246: Correct conffiles for Ubuntug�/SaDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|�.o�aTravis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z�-SeaDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
��#�<�h��s�=a�cCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�<aucCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�;a�cCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�:UecDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�9a�cCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�8a�cCory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1t�7_�bCory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c�6m]bJulian Brown <julian.brown@cpanel.net> - 3.2.0-3g|�- ZC-12246: Correct conffiles for Ubuntu
��:�S�s�Ea�dCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�DUedDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�Ca�dCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�Ba�dCory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�Aa�cCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�@oWcJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�?a�cCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�>a�cCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
���2�X��[�MUeeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�La�eCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�Ka�dCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�JoWdJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Ia�dCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Ha�dCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Ga�dCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�FaudCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
l��2�X�ls�Ua�eCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�Ta�eCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�SoWeJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Ra�eCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Qa�eCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Pa�eCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�OaueCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Na�eCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
��,�J�^��s�]a�fCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�\oWfJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�[a�fCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Za�fCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Ya�fCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�XaufCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Wa�fCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�VUefDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�-�Y�w�'a�foWgJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�ea�gCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�da�gCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�ca�gCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�baugCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�aa�gCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�`UegDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�_oIfJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�^a�fCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
	5��L�v�5h�oashCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h�nashCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h�mashCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h�lashCory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h�kashCory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h�jashCory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16Z�ioIgJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�ha�gCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�ga�gCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3

e�r+��V��:��eD�t�
de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3fD�s�
c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248D�r�
64dd15d163e52f83fd531a85b39494d3a1609b523b1a4dfc85e2b08a5bbec898D�q�
8a2a74216393623e51af912414945a1fe921f00e4bc2cd6e4d71b9d5a1cbaf7bD�p�
960e1830bfafd7cb7fbf3272a8fa4d303fd74990e71aecb4666d9194773c0671D�o�
7356a70ad946cf2fb13ffbf19d8b70fb78ea876d08d5843b50167c1063de1c0aD�n�
3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dD�m�
3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293D�l�
b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58D�k�
7c6b9a72f1341a4a187e6db2288ba745390cfbd84bacfded2fb0889ecc225d55D�j�
d4336e5faad600edd2d73530f9f7742df272aa12b455f5869f87bf20c1e0db92D�i�
9b3ad97dedc9ca60673f63b69458059d80a345413350bea5df9885fab176818aD�h�
67b28f76a478704cdc23ce5791c502f599b685010a83401033107ec02b550dfd
	=�*�T�~�=h�xasiCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h�wasiCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h�vasiCory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h�uasiCory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h�tasiCory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h�sashCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h�rashCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h�qashCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h�pashCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22
	=�*�T�~�=h�asjCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h�asjCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h�asjCory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h�~asjCory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h�}asiCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h�|asiCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h�{asiCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h�zasiCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�yasiCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21
��*�T�h�asjCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h�asjCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h�asjCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h�asjCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�asjCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21
t�J�th�
askCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h�	askCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h�askCory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18�G�a�/jCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��*�T�h�askCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h�askCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h�
askCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h�askCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�askCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21
Q�J��QK�[?lDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�oOlJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H�[9lDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4h�askCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G�a�/kCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	n|(�X��9�nt�mmJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9mJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8[�qIlBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�SelDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mYlJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YWlDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont�mlJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�m9lJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��Y�)lDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

'�C��0�N��'t�'mnJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�&m9nJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y�%mImJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�$q�mBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�#m_mJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�"q=mBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�!qImBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z� SemDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�mYmJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�YWmDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production

,�C��0�N��,\�1uGoBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�0uWoBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildY�/mInJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx�.q�nBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�-m_nJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U�,q=nBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[�+qInBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z�*SenDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�)mYnJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�(YWnDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production
C����Ci�7qeoJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�6qgoJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�5WoDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�4qqoJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�3[�9oTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�2c�	oCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
<t�B�<�	�=[�9pTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�<c�	pCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�;uGpBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�:uWpBrian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�9WoDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��8W�;oDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
Q�"�I�Qi�CWpDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��BW�;pDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�AqepJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�@qgpJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�?WpDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�>qqpJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
C����Ci�IqeqJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�HqgqJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�GWqDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�FqqqJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�E[�9qTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Dc�	qCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Bt�H�B�	�O[�9rTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�Nc�	rCory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)e�Mq]qJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Lq=qJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�KWqDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��JW�;qDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��"�I�Q��e�Wq]rJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�Vq=rJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�UWrDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��TW�;rDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�SqerJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�RqgrJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�QWrDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�PqqrJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
ls�(�0�lU�_q=sJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�^WsDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��]W�;sDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�\qesJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�[qgsJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�ZWsDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�YqqsJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�X[�9sTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
R�"�#�J�R��gW�;tDan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�fqetJulian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�eqgtJulian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�dWtDan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�cqqtJulian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�b[�9tTim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�ac�sCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�`q]sJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
n�<�^�nh�masuCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19��ls�uBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and highers�kc�tCory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�jq]tJulian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�iq=tJulian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�hWtDan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15

e�r+��V��:��eD��
20c124f64b9df394c9295d702cc3f138bd7b358a55626aeddaebf1df5dd42f15D��
a181afef06b412c74d54a5d0e4b090531c1718c47351d536d6403a73176a5e12D��
22256347356e34ed838f9a86a839c20f405a1df594c5eaaeae6dc5ebe9da780aD�~�
a7109bc13f8313673d70e2d13541d171717b8e4fdd259270c37c9e5bcd80c40fD�}�
29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4D�|�
b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6D�{�
6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25cD�z�
238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714D�y�
b561cb9b2b80c9c35c5f19db3bc01aea5b2064f32dfa155d0e940ece84a98bacD�x�
a4b42dce8854fd800bc7880d46778466ada9ae9beed60a7ce2edc37790282d97D�w�
ad79b44385f46f9f12587a18c49988c37d627d48bf7c6ad9124a9b4055f1e997D�v�
9536782ab1a77f2aa965f0a94a1b3c94d7ca7c8ff4d868a5a5a787df0a954c0cD�u�
42c40e43576b439c58362270df5d6d0b1c2425cd735d7ac4fe688194e22c68cb
<�v�<h�rasuCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a�qUquDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh�pasuCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�oasuCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21��na�WuCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
%�|�%h�wasvCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19��vs�vBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd�uo]uJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh�tasuCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25��sa�KuCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
<�v�<h�|asvCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a�{UqvDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh�zasvCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�yasvCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21��xa�WvCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��|�h�aswCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d�o]vJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh�~asvCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25��}a�KvCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
<�v�<h�aswCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a�UqwDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh�aswCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�aswCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21��a�WwCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�|d�o]wJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh�aswCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25��a�KwCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G�	a�/wCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
<�v�<h�asxCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a�
UqxDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh�asxCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�asxCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21��
a�WxCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�|d�o]xJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh�asxCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25��a�KxCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
J�Jh�asxCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G�a�/xCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
<�v�<h�asyCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a�UqyDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh�asyCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�asyCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21��a�WyCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�|d�o]yJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh�asyCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25��a�KyCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�J�yd� m_{Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedg�SzDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid�m_zJulian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedh�asyCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G�a�/yCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	Y�/�`��*�Yg�)S~Dan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid�(m_~Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedb�'qW}Brian Mendoza <brian.mendoza@cpanel.net> - 3.2.0-3e�@- ZC-11489: Remove unused package.xmlg�&S}Dan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid�%m_}Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedb�$qW|Brian Mendoza <brian.mendoza@cpanel.net> - 3.2.0-3e�@- ZC-11489: Remove unused package.xmlg�#S|Dan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid�"m_|Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedg�!S{Dan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
	8�5�W��"�8p�2a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1t�1_�Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c�0m]Julian Brown <julian.brown@cpanel.net> - 3.2.0-4g|�- ZC-12246: Correct conffiles for Ubuntub�/qWBrian Mendoza <brian.mendoza@cpanel.net> - 3.2.0-3e�@- ZC-11489: Remove unused package.xmlg�.SDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid�-m_Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedt�,_�~Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c�+m]~Julian Brown <julian.brown@cpanel.net> - 3.2.0-4g|�- ZC-12246: Correct conffiles for Ubuntub�*qW~Brian Mendoza <brian.mendoza@cpanel.net> - 3.2.0-3e�@- ZC-11489: Remove unused package.xml
��.�L�`��a�:oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�9a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�8a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�7a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�6au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�5a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�4Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�3a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2
w��E�c�ws�Ba��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Aa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�@au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�?a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�>Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�=a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p�<a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s�;a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
��&�<�h��s�Ja��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�Iau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Ha��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�GUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq�Fa��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s�Ea��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�DoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Ca��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2

e�r+��V��:��eD��
c9ceb1225d70cf2e2c776026df37ec7b19539bf8b81345256ca436b784deaeeeD�
�
431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515dD��
96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240eD��
0dd0c435ff31d893bc224abe32ffcb694aef4a96d4b09afa3505c3a6ca869a5fD�
�
57390fba1249c0c283edfd5d30e8f8f0a0981a3d89c1176fa224defec398bb29D�	�
e86d8fe8232bb0663a52410c86c6e5ed6cb667b47140f5979259b232fee1011fD��
b7c893611a5938a13a602dd2bf0d215ceb85f81eb29dc690ae6423c477fd92f9D��
83190090471f4c8e74f8d5584ef52685c32a4a89ca1f6f1eba59b7418cbe58aaD��
ab3917ee39e2710072fd12cd2d75c1df7a193428c089eab92b547803c02775adD��
a2b797cd43d01449b594aece4672cd870684cbd80183f70b5b87299ea3fe5a25D��
1842d8815991c185d4f5a020fe65ebc0afd0aaff66fab554eab7f20dce61f14dD��
942a289fb0ed05eaa6423751a6442441dad5b7f65f28d8632390865792e0a25eD��
165b8aa9e1b69e00dc60480c854b5fbf8657274f008e670972330723e2f789d1
���:�f��i�Rau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�Qa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�PUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�Oa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�Na��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�MoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�La��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Ka��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
	��:�N��s�[a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�ZUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�YoI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�Xa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�Wa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�VoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�Ua��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�Ta��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�Sa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
	��2�X��e�d_o�Cory McIntire <cory@cpanel.net> - 8.3.4-1e��- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4Z�coI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�ba��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�aa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�`oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�_a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�^a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�]a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�\au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
��6�f��5�h�las�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h�kas�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y�joG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g�iaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e�h_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e�g_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_�fSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e�e_o�Cory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6
�M��e�q_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e�p_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_�oSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e�n_o�Cory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6�G�ma�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�:�d�G�va�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h�uas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h�tas�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y�soG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g�raq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10
��3�c��2�h�~as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h�}as�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y�|oG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g�{aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e�z_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e�y_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_�xSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h�was�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15
�J�x\�uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildh�as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h�as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G�a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
C����Ci�	qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
<t�B�<�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)\�
uG�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-7c��- ZC-10585: Build for CentOS7d�uW�Brian Mendoza <brian.mendoza@cpanel.net> - 1.10.12-6cIO@- ZC-10359: Fix ea-php82 ubuntu buildi�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��
W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
Q�"�I�Qi�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
C����Ci�qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u�c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)
Bt�H�B�	�![�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems�u� c�	�Cory McIntire <cory@cpanel.net> - 1.10.13-1c�U@- EA-11201: Update PEAR and its dependencies
- Update PEAR from 1.10.12 to 1.10.13
- Update Archive_Tar from 1.4.9 to 1.4.14
- Filename manipulation vulnerabilities (CVE-2020-28948 / CVE-2020-28949)
- Symlink out-of-path write vulnerability (CVE-2020-36193)
- Properly fix symbolic link path traversal (CVE-2021-32610)e�q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issues
��"�I�Q��e�)q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�(q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�'W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��&W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�%qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�$qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�#W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�"qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's
ls�(�0�lU�1q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�0W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15��/W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�.qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�-qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�,W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�+qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�*[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systems
R�"�#�J�R��9W�;�Dan Muey <dan@cpanel.net> - 1.10.13-7f�@- ZC-12147: Make zzzzzzz-pecl.ini a config file in debs for 8.3
- fix some build issuesi�8qe�Julian Brown <julian.brown@cpanel.net> - 1.10.13-6ez�@- ZC-11475: Support for ea-php83 on CentOS 7j�7qg�Julian Brown <julian.brown@cpanel.net> - 1.10.13-5ed��- ZC-11184, ZC-11175: Add support for PHP 8.3i�6W�Dan Muey <dan@cpanel.net> - 1.10.13-4e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clio�5qq�Julian Brown <julian.brown@cpanel.net> - 1.10.13-3d,@- ZC-10047: Build on Ubuntu 22, exclude other OS's�	�4[�9�Tim Mullin <tim@cpanel.net> - 1.10.13-2d�- EA-11253: Ensure zzzzzzz-pecl.ini is marked as a config file on debian based systemss�3c��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�2q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for Ubuntu
��<�^�_�>So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7s�=c��Cory McIntire <cory@cpanel.net> - 1.10.16-1gC@- EA-12588: Update ea-scl-php-pear from v1.10.15 to v1.10.16e�<q]�Julian Brown <julian.brown@cpanel.net> - 1.10.15-3g�@- ZC-12246: Correct conffiles for UbuntuU�;q=�Julian Brown <julian.brown@cpanel.net> - 1.10.15-2g�- ZC-12235: Add ea-php84i�:W�Dan Muey <dan@cpanel.net> - 1.10.15-1f��- EA-12381: Update scl-php-pear from v1.10.13 to v1.10.15
E�|�Ef�Coa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a�BUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg�Aaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e�@_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9��?_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�|c�Fo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh�Eas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13��Da�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G�Ga�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD��
be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9aD��
ff5e02102c48fb522fd18a15c16c6f0a317c5de24db43b62be985d9918f3ecdeD��
9cd24d69211d7189c0e093d6ee715abd1a3b212e64332adceb0d62b051998851D��
8c392ac7be3b9c13bbafe47ce5d3d6a6c017193e3b4ef3b77018f4238050b5b6D��
4761331d16d64f15aa0a7ca1cb3d8000ac79cf02a320861aacc6963f31597bf1D��
b6a3a6b5fec705bb7ab646d5e3d465e1f76c3579fa83b2b3fae8d428d323c75cD��
72eaca0f9616d2c3cd33a6c354c8990a796b06764bf389557bb042dc065258bbD��
555859d5e92a5087d19c381e13a5794913519391a4425610089ac196fc81a5fbD��
2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647D��
7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480fD��
b0ce954cd19aaded74e03327dbd5989d8c9fd9bd86fa744b218fd075309f5e01D��
f20b5ce98a014bb748abfc3ebf7930c839d55c8fe0f08fdc3794be920928271fD��
f548b90ed58a665fce5473ec8108057cfb3f01c04f8756aa13506b777367ac9f
E�|�Ef�Loa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a�KUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg�Jaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e�I_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9��H_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�|c�Oo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh�Nas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13��Ma�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
J�Jh�Qas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G�Pa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
E�|�Ef�Voa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a�UUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg�Taq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e�S_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9��R_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�|c�Yo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh�Xas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13��Wa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�J�xa�^Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg�]aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e�\_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h�[as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G�Za�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��~�c�bo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh�aas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13��`a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f�_oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11
�J�yc�gm]�Julian Brown <julian.brown@cpanel.net> - 3.2.0-1e�4@- ZC-11488: Build ea-php83-php-memcachedc�fm]�Julian Brown <julian.brown@cpanel.net> - 3.2.0-1e�4@- ZC-11488: Build ea-php83-php-memcachedh�eas�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h�das�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G�ca�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	:�4�W�z�:i�pau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�oa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�nUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�m_��Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c�lm]�Julian Brown <julian.brown@cpanel.net> - 3.2.0-2g|�- ZC-12246: Correct conffiles for Ubuntuc�km]�Julian Brown <julian.brown@cpanel.net> - 3.2.0-1e�4@- ZC-11488: Build ea-php83-php-memcachedt�j_��Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c�im]�Julian Brown <julian.brown@cpanel.net> - 3.2.0-2g|�- ZC-12246: Correct conffiles for Ubuntuc�hm]�Julian Brown <julian.brown@cpanel.net> - 3.2.0-1e�4@- ZC-11488: Build ea-php83-php-memcached
	��:�N��s�ya��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�xUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ�woI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�va��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�ua��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�toW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�sa��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�ra��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�qa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
���2�X��Z�oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s�a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s�a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a�~oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s�}a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s�|a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s�{a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i�zau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
!��*�M�!�$�	Q�y�Dan Muey <dan@cpanel.net> - 1.0-67e��@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9��o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-66e|?�- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT�Q[�Dan Muey <dan@cpanel.net> - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles��k��Julian Brown <julian.brown@cpanel.net> - 1.0-64eJ&�- ZC-11352: Allow WP2 to provide a directory of profiles as the default|�o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-63e��- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l�Q�	�Dan Muey <dan@cpanel.net> - 1.0-62d��@- ZC-10971: Add WP² profile and license-based profile supporth�ki�Thomas Baugh <thomas.baugh@cpanel.net> - 1.0-61d&�@- Don't ship rubypassenger27.json on CentOS 9+z�Q�%�Dan Muey <dan@cpanel.net> - 1.0-60c�S@- ZC-10584: Drop special C7 allphp profiles since PHP 8.2 is available on C7
S
�3�.�S��o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-66e|?�- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT�Q[�Dan Muey <dan@cpanel.net> - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles��k��Julian Brown <julian.brown@cpanel.net> - 1.0-64eJ&�- ZC-11352: Allow WP2 to provide a directory of profiles as the default|�o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-63e��- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l�
Q�	�Dan Muey <dan@cpanel.net> - 1.0-62d��@- ZC-10971: Add WP² profile and license-based profile supporth�ki�Thomas Baugh <thomas.baugh@cpanel.net> - 1.0-61d&�@- Don't ship rubypassenger27.json on CentOS 9+o�os�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-69e�C�- ZC-11674: Add php-redis extension to WP2 profiles~�
o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-68e�L@- ZC-11378: Add back original changes, change %post to %posttrans
'X�e��~'T�Q[�Dan Muey <dan@cpanel.net> - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles��k��Julian Brown <julian.brown@cpanel.net> - 1.0-64eJ&�- ZC-11352: Allow WP2 to provide a directory of profiles as the default|�o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-63e��- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l�Q�	�Dan Muey <dan@cpanel.net> - 1.0-62d��@- ZC-10971: Add WP² profile and license-based profile supportp�Q��Dan Muey <dan@cpanel.net> - 1.0-70f�@- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso�os�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-69e�C�- ZC-11674: Add php-redis extension to WP2 profiles~�o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-68e�L@- ZC-11378: Add back original changes, change %post to %posttrans�$�Q�y�Dan Muey <dan@cpanel.net> - 1.0-67e��@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9
�|�S�n��l� Q�	�Dan Muey <dan@cpanel.net> - 1.0-62d��@- ZC-10971: Add WP² profile and license-based profile supportz�o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp�Q��Dan Muey <dan@cpanel.net> - 1.0-70f�@- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso�os�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-69e�C�- ZC-11674: Add php-redis extension to WP2 profiles~�o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-68e�L@- ZC-11378: Add back original changes, change %post to %posttrans�$�Q�y�Dan Muey <dan@cpanel.net> - 1.0-67e��@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9��o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-66e|?�- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files
���� x��o�'os�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-69e�C�- ZC-11674: Add php-redis extension to WP2 profiles~�&o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-68e�L@- ZC-11378: Add back original changes, change %post to %posttrans�$�%Q�y�Dan Muey <dan@cpanel.net> - 1.0-67e��@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9��$o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-66e|?�- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT�#Q[�Dan Muey <dan@cpanel.net> - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles��"k��Julian Brown <julian.brown@cpanel.net> - 1.0-64eJ&�- ZC-11352: Allow WP2 to provide a directory of profiles as the default|�!o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-63e��- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80
_��D�_x�-q��Brian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�,_s�Cory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g�+_s�Cory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_�*mU�Julian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redisz�)o��Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp�(Q��Dan Muey <dan@cpanel.net> - 1.0-70f�@- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes

e�r+��V��:��eD�(�
9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0D�'�
465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4D�&�
8ec20d0319265cc4d92579759bc47048735d74582dfe97fdf2533655731986e6D�%�
132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2D�$�
d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27D�#�
9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009D�"�
135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84D�!�
1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47D� �
6047b515b06b754ce6f477107d60cba8c7f96b71221a8ce2a1b1cc680dbe090bD��
b7cabd09c78ed3c48608da62e522be99212bf788d68a9673adfe9d58d705e5e5D��
4b4d80d91ec9886376c2134c28fe0ea18513bf38000fb07b3c9a5b818babfee0D��
980071ffc1f68aae06a24a0af3ba8ee947fb7a7e99cbe487b41a7ab046be16f2D��
482192a234d530274e9504fcc2c25edde6fc118fa34d6bc9c88375f915fb8107
n�S�nx�2q��Brian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�1_s�Cory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g�0_s�Cory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_�/mU�Julian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redis�]�.a�[�Cory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )
n�S�nx�7q��Brian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�6_s�Cory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g�5_s�Cory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_�4mU�Julian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redis�]�3a�[�Cory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )
<�<g�;_s�Cory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_�:mU�Julian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redis��9a�G�Cory McIntire <cory@cpanel.net> - 6.2.16-1g�@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16
- (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE.
- (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.�]�8a�[�Cory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )
#�:#��?a�G�Cory McIntire <cory@cpanel.net> - 6.2.16-1g�@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16
- (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE.
- (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.�]�>a�[�Cory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x�=q��Brian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�<_s�Cory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8of�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������F�)G�2H�:I�BJ�JL�RM�[N�dO�lP�qQ�vR�~S�T�	U�V�W�X�!Y�)Z�1[�9\�>]�C^�F_�Ga�Lb�Oc�Qd�Ve�Yf�^g�bh�gi�pj�yk�l�	m�n�o� p�'q�-s�2t�7u�;v�?x�Dy�Jz�S{�\|�e}�n~�w�����������&��.��5��=��H��S��\��c��k��s��z����������"��,��4��<��D��L��T��\��d��l��t��|����������"��*��2��:��B��J��R��[��d��m��v������������'��/��7��?��G��O
n�4�On�]�Da�[�Cory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x�Cq��Brian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg�B_s�Cory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g�A_s�Cory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_�@mU�Julian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redis
��1�|��U�JcK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4��Ic�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z�HmK�Jacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3U�GcK�Rishwanth Yeddula <rish@cpanel.net> 2.4.2-1Y��@- EA-6847: Update ruby to 2.4.2�4�Fa�	�Cory McIntire <cory@cpanel.net> - 6.2.17-1g{�- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17
- (CVE-2024-46981) Lua script commands may lead to remote code execution��Ea�G�Cory McIntire <cory@cpanel.net> - 6.2.16-1g�@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16
- (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE.
- (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.
	��0��4�y��U�ScK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4��Rc�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z�QmK�Jacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3[�PUe�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU�OaM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O�NWK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O�MWK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S�L_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w�KY��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`
	f�0��4�Z�f��\c�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z�[mK�Jacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3y�Zs��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�YUe�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU�XaM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O�WWK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O�VWK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S�U_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w�TY��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`
	k�.��4�~k��ec�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.y�ds��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�cUe�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU�baM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O�aWK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O�`WK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S�__K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w�^Y��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U�]cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4
	m�.��4�~m��na�C�Cory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery�ms��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�lUe�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU�kaM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O�jWK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O�iWK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S�h_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w�gY��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U�fcK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4
	ki�A��E�ky�ws��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�vUe�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU�uaM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O�tWK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O�sWK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S�r_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w�qY��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U�pcK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4��oc�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.
nk�-�en��s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 1.11.0-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[�~Ue�Dan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�}em�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL[�|Ue�Dan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�{em�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCLg�zem�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCLg�yem�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL��xa�C�Cory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passenger

e�r+��V��:��eD�5�
755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464D�4�
da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aaD�3�
324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286D�2�
7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88D�1�
d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19D�0�
942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61D�/�
3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24D�.�
21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31D�-�
0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766D�,�
67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35D�+�
bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4D�*�
2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519D�)�
0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876
A�8�D��A��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4��s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 1.11.0-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[�Ue�Dan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg�em�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL
��5�6�e��P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X�
iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��
Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�	Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6
�F�k�^��s�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
3�;���2�3c�[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
]�+�f�(�]q�&Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�%aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��$i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�#i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�"YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�!Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\� We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
#g�,r��#q�.Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�-aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��,i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6�+i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\�*We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�)]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�([o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��'Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
[g�,�[�6�5i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.��4u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�3u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�2We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�1]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�0[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��/Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
`|%��<�`z�=u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\�<We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�;]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc�:[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��9Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q�8Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T�7aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6��6i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
&f�#�z-�s&J�Hi/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial package[�GUe�Dan Muey <dan@cpanel.net> - 0.9.20-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSY�F[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�Ei/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageY�D[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�Ci/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageY�B[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkJ�Ai/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageJ�@i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial packageJ�?i/�Rishwanth Yeddula <rish@cpanel.net> - 0.9.20-1X�- Initial package��>u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�B�
899a850333ea8f1c6b9c120d2078987a21a6ba143e119f126c15abfcf7b09fe8D�A�
f148247d6aaa199a929f8b7200ab0752237df95ab4ae93297a01f9f69ac97f8eD�@�
7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91aD�?�
acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025D�>�
0de230ed033b0d827ceb299f9ec9b27989fd7b22fe90bb992cd47fc2ff854151D�=�
8e49fc32f3446977f77564e5af6da2c24a67b596514139f2ae12feb440f8ee4aD�<�
8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3D�;�
7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fdD�:�
6961941697810f01cfa460e89ac3569a14a52f01a6ba4d874cbdd0c45a942b6bD�9�
abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7D�8�
5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7cD�7�
d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067D�6�
61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84f
L�F��S��Q��LX�SU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI�Rc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[�QUe�Dan Muey <dan@cpanel.net> - 1.10.9-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSX�PU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI�Oc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingX�NU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI�Mc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingX�LU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI�Kc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[�JUe�Dan Muey <dan@cpanel.net> - 0.9.20-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSY�I[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %check
	>�V
���>q�\_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�[Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��ZW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq�Y_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6�XS�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m�WW��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4I�Vc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingI�Uc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[�TUe�Dan Muey <dan@cpanel.net> - 1.10.9-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
�<�v��
�q�c_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6�bS�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m�aW��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t�`a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�_Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�^Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�]Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)
%t��m�%q�k_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t�ja�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�iSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�hYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�gY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q�f_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�eWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��dW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
t��m�y�ss��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt�ra�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�qSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�pYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�oY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q�n_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�mWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��lW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
`g�g��`f�zYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�yY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q�x_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�wWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��vW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq�u_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��ts�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
��,��%�q�_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger��~s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�}s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt�|a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�{Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
r<�v���ru�a��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20��s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt�a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)
t��m�y�s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt�a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z�Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf�
Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@�Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q�_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c�
Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)��	W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
	/g��,�i�/t�_��Cory McIntire <cory@cpanel.net> - 2.2.3-1^�@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t�_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingt�_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingt�_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingu�a��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20��s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�O�
fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699D�N�
6b5d1ae50e0ea822d88fbfe3b9293871569205c0169e9ce16e3b544d519295afD�M�
4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20aeD�L�
dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2D�K�
c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdcD�J�
5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402aD�I�
be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03D�H�
51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894D�G�
9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393D�F�
3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773daD�E�
25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0D�D�
a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aacD�C�
79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5
	l�=�z�/�lt�"_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�!c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingZ� Se�Dan Muey <dan@cpanel.net> - 2.2.3-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�_��Cory McIntire <cory@cpanel.net> - 2.2.3-1^�@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t�_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingt�_��Cory McIntire <cory@cpanel.net> - 2.2.3-1^�@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3t�_��Cory McIntire <cory@cpanel.net> - 2.2.2-1^�H�- EA-9011: Update scl-ruby24-rubygem-rack from v2.0.1 to v2.2.2I�c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packaging

?�,��H���?x�,_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I�+c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingx�*_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I�)c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingx�(_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I�'c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingI�&c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingI�%c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingZ�$Se�Dan Muey <dan@cpanel.net> - 2.2.3-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�#_��Cory McIntire <cory@cpanel.net> - 2.2.3-1^�@- EA-9120: Update scl-ruby24-rubygem-rack from v2.2.2 to v2.2.3
n�W��G�nb�4Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�3ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�2oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�D�1o��Travis Holloway <t.holloway@cpanel.net> - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2
  Adjusted release to -6 in order to match ea-ruby27 packageZ�0Se�Dan Muey <dan@cpanel.net> - 1.4.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSx�/_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I�.c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingZ�-Se�Dan Muey <dan@cpanel.net> - 1.4.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
=��X�!�=q�<ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�;oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�B�:_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�9oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�8_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�7Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�6oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�5oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4

e�r+��V��:��eD�\�
b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96fD�[�
4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020D�Z�
b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204D�Y�
a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302D�X�
9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98D�W�
ab1285b16791b3dbbb2d987b64766344315be362cdaf7b2e51eb35c8612479d3D�V�
1b3dbfc213784da02ad5c1d1f43f69094f75cf55f1cf7d4e5fcae8d659b80daeD�U�
fed8166fe4bdd2fdf104b9fa6561099bca32f0ecd089d64e38787bf617b7e9feD�T�
9ceb1e1108b9b7b7ed6a0a8671d1946f62b94c1b225ec50012e0455af65f492bD�S�
d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42D�R�
493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1edeD�Q�
5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38D�P�
c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cec
A�*�\���Ax�Dq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�C_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Boq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�A_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�@Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�?oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�>oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b�=Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
���F�x�n�Loq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�K_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�JSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Ioq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Hoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b�GYo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Fow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�Eoo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
>:�K�u�>f�T_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�SSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�Roq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Qoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b�PYo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Oow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagex�Nq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�M_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
��N�_��n�\oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�[oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b�ZYo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Yow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagex�XS��Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x�Wq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�V_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Uoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
'�:��
�'p�da��Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p�ca��Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0x�bS��Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x�aq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�`_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�_oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�^_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�]Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
$��A�[�$�@�la�!�Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp�ka��Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p�ja��Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p�ia��Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z�hoI�Julian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy�gs��Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp�fa��Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p�ea��Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1
u��4�[�up�ta��Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p�sa��Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z�roI�Julian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy�qs��Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp�pa��Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p�oa��Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p�na��Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p�ma��Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0
$��V�p��$p�|a��Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z�{oI�Julian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy�zs��Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp�ya��Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p�xa��Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p�wa��Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0�@�va�!�Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp�ua��Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0
��V�p��p�a��Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p�a��Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p�a��Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p�a��Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0�@�a�!�Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp�~a��Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p�}a��Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0
$�'�A�
�$p�a��Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p�
a��Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0�@�	a�!�Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp�a��Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p�a��Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p�a��Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z�oI�Julian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy�s��Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
$��A�[�$p�a��Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0�@�a�!�Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp�a��Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p�a��Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p�a��Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z�oI�Julian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy�
s��Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp�a��Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2
9����9n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)�a�a�c�Cory McIntire <cory@cpanel.net> - 1.49.0-2g�- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems
- Actual version is 1.48.0-3
V�2�X�:�Vq�"ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�!oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#� _�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst�m�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
a� �R�x�am�*oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�)_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�(oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�'_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�&Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�%oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�$oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�#mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
>��;�u>�B�2_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�1oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�0_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�/Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�.oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�-oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�,mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�+ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
^Y�u�$�^f�:_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�9Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�8oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�7oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�6mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�5ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem�4oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#�3_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
>��U�u�>f�B_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�ASe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�@oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�?oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�>mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�=ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B�<_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�;oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7

e�r+��V��:��eD�i�
54f8d013e1a71964a9c1c31f4605ee2ca069454428ffa5bfd0999baf314402a1D�h�
7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716D�g�
9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9D�f�
d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799D�e�
9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44D�d�
a85b54097756c91cc52031af9b9d2a2e2c0c7e0a3aabb55cf1cf7691f5ce4a4cD�c�
1a7f6bcbd14342b0b58834ee32d6adfcaa55bd90d1066b9aaea4134cbe1c7064D�b�
5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577D�a�
50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257fD�`�
9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcdD�_�
b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3D�^�
31ab4ad05697f4e609aa1bfc2125f94a46d517cf08291f19a3b94d516b39336eD�]�
232fb9ce565e179b9b8eedcf69ab44d3d0100ffeb7dccd84bd5ddc286b192099
-��N�~�-n�Joq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n�Ioq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�Hmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q�Gow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY�FmI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�Eq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�D_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Coq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
k�:��,�kY�R[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�QoY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7Y�PmI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx�Oq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B�N_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen�Moq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�L_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z�KSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	!��>�j�!t�[q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�Zo{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�Y[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�XoY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�Wa{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�VUe�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�Uq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�Tq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�So{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_version
	9�+�W���9[�dUe�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�cq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�bq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�ao{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�`[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�_oY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�^a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�]Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�\q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
	(��Y�l��(l�ma{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�lUe�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�kq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�jq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�io{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�h[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�goY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7t�fq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�ea{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
	 �$�R�d� t�vq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�ua{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�tUe�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�sq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�rq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�qo{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�p[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�ooY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7t�nq{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7
	(�,�Z�l�(t�q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-8c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�~a{�Cory McIntire <cory@cpanel.net> - 0.9.20-7bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�}Ue�Dan Muey <dan@cpanel.net> - 0.9.20-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�|q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-5a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�{q{�Travis Holloway <t.holloway@cpanel.net> - 0.9.20-4a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4s�zo{�Julian Brown <julian.brown@cpanel.net> - 0.9.20-3`�@- ZC-9033: provide reliable way to get the ruby_versionY�y[[�Daniel Muey <dan@cpanel.net> - 0.9.20-2_�"�- ZC-7497: do conditional inside %checkb�xoY�Julian Brown <julian.brown@cpanel.net> - 0.9.20-1_X�- ZC-7512 - Initial package on Ruby2.7l�wa{�Cory McIntire <cory@cpanel.net> - 0.9.20-9d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
u�;�e�c�ut�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z�a��Cory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7��o��Julian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\�]_�Cory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S�k?�Julian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildl�a{�Cory McIntire <cory@cpanel.net> - 0.9.20-9d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
��3�f��z�a��Cory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7��o��Julian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t�
q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\�]_�Cory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S�k?�Julian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildt�
q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�	a{�Cory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�Ue�Dan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
s��E�o�s��o��Julian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\�]_�Cory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1t�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�a{�Cory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�Ue�Dan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4
���7�Q��\�]_�Cory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1l�a{�Cory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�a{�Cory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�Ue�Dan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z�a��Cory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7
U���;�Ut�'q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�&a{�Cory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�%Ue�Dan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�$q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�#q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z�"a��Cory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7��!o��Julian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t� q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling
]���C�]t�/q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�.a{�Cory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[�-Ue�Dan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�,q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�+q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z�*a��Cory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7��)o��Julian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6l�(a{�Cory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
j��3�?�j[�7Ue�Dan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�6q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t�5q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z�4a��Cory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7��3o��Julian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z�2oI�Julian Brown <julian.brown@cpanel.net> - 1.11.7-9dd��- ZC-10950: Fix build problemsy�1s��Brian Mendoza <brian.mendoza@cpanel.net> - 1.11.7-8dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nill�0a{�Cory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8

e�r+��V��:��eD�v�
d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36D�u�
49609558999810ad553da795799a08167bee0cb7997c3f38fd61baffb950c53bD�t�
b4aa8173ce5ce6794e0bdcd5bbcccbd9a1173976d9722374b9d42c4817eaeacdD�s�
24e92edd6c6fec4ef63366c89bae23211808467c5aec75508b85dc79058abaa7D�r�
5949528974fd49969bc3e9acfa452f361bf42fb42c17e26cbad64d8922d9972fD�q�
56985c1f4420b0e2410dc55e007700ef5db467409a03b8e7d306bd1447721c5eD�p�
654a880e5b93ac08627434802af257451e98218401d66229a71b7565ec0e5fc6D�o�
b4a228b5a21b5752cac89e9415d004f2ce9297b9c4ea539df3fda87bd2dee441D�n�
f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611dD�m�
29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659D�l�
53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968cD�k�
856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77fD�j�
1fc19b97261e46a560e6aa1acd341dade4041861bee442ee441f2451005ab2c8
]��/�K�]t�?a�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�>a�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14��=q��Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installZ�<oI�Julian Brown <julian.brown@cpanel.net> - 1.11.7-9dd��- ZC-10950: Fix build problemsy�;s��Brian Mendoza <brian.mendoza@cpanel.net> - 1.11.7-8dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nill�:a{�Cory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�9q{�Travis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l�8a{�Cory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
M��9�K�M��Gq��Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt�Fa�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�Ea�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�Da�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�CoI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�Bs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�Aa�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�@a�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16
]��$�K�]t�Oa�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�Na�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�MoI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�Ls��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�Ka�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�Ja�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�Ia�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�Ha�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14
]��$�1�]t�Wa�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�VoI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�Us��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�Ta�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�Sa�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�Ra�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�Qa�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t�Pa�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20
C��$�6�Cy�_s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�^a�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�]a�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�\a�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�[a�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t�Za�	�Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t�Ya�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�Xa�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19
b�,�>�P�bt�ga�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�fa�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t�ea�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�da�	�Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t�ca�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�ba�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�aa�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�`oI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problems
]�'�9�K�]t�oa�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t�na�	�Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t�ma�	�Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t�la�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�ka�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�ja�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�ioI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�hs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
]��9�K�]t�wa�	�Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t�va�	�Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t�ua�	�Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t�ta�	�Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�soI�Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy�rs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�qa�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t�pa�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16
N��!�3�Nt�_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�~_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�}_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�|_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s�{o{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�zq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�y_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4t�xa�	�Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23
f��<�W�fs�o{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k�_{�Cory McIntire <cory@cpanel.net> - 2.2.3-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�Se�Dan Muey <dan@cpanel.net> - 2.2.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSv�a�
�Cory McIntire <cory@cpanel.net> - 2.2.10-1g
�- EA-12461: Update ea-ruby27-rubygem-rack from v2.2.9 to v2.2.10t�_��Cory McIntire <cory@cpanel.net> - 2.2.9-1e�!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t�_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8
t��-�Y�tt�_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k�_{�Cory McIntire <cory@cpanel.net> - 2.2.3-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�
Se�Dan Muey <dan@cpanel.net> - 2.2.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSt�_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t�_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�
_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�	_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5
W��!�<�Wk�_{�Cory McIntire <cory@cpanel.net> - 2.2.3-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6t�_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t�_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s�o{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0
N��!�<�Nt�_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t�_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7k�_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s�o{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4
W��)�<�Wk�'_{�Cory McIntire <cory@cpanel.net> - 2.2.6-2d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t�&_��Cory McIntire <cory@cpanel.net> - 2.2.6-1cƍ�- EA-11158: Update ea-ruby27-rubygem-rack from v2.2.5 to v2.2.6t�%_��Cory McIntire <cory@cpanel.net> - 2.2.5-1c��@- EA-11119: Update ea-ruby27-rubygem-rack from v2.2.4 to v2.2.5s�$o{�Travis Holloway <t.holloway@cpanel.net> - 2.2.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7x�#q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.2.4-2cR��- ZC-10346: Limit to 2.2 since there are problems with 3.0t�"_��Cory McIntire <cory@cpanel.net> - 2.2.4-1b�'�- EA-10810: Update ea-ruby27-rubygem-rack from v2.2.3 to v2.2.4k�!_{�Cory McIntire <cory@cpanel.net> - 2.2.3-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6t� _��Cory McIntire <cory@cpanel.net> - 2.2.9-1e�!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9
t��2�G�tZ�/Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�.o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�-o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r�,m{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf�+mc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7t�*_��Cory McIntire <cory@cpanel.net> - 2.2.9-1e�!@- EA-12036: Update ea-ruby27-rubygem-rack from v2.2.8 to v2.2.9t�)_��Cory McIntire <cory@cpanel.net> - 2.2.8-1dǢ@- EA-11575: Update ea-ruby27-rubygem-rack from v2.2.7 to v2.2.8t�(_��Cory McIntire <cory@cpanel.net> - 2.2.7-1dG��- EA-11374: Update ea-ruby27-rubygem-rack from v2.2.6 to v2.2.7
[��%�G�[s�7o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�6o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r�5m{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf�4mc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s�3o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�2S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�1_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�0_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6

e�r+��V��:��eD��
196287f5ad26bd3aab527030f17e9a3e9ad2991179cb5035359c506ada7fb802D��
d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3D��
96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484D��
05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86D��
cf420b94db30d6b3f0f11e11afa1e89a585b07585a8f82778dfaa7973d621e18D�~�
6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aedD�}�
d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9cD�|�
76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5adD�{�
dfe3f414d65f5e2eada8984a12e937a48de78cc946cc0dc0ca32a43fbf9dbf7bD�z�
d0523d23238fd788c1661458bb5a7dfbd45db650c2882aad1f7dfc47a90fba22D�y�
1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7dD�x�
fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94fD�w�
70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0
t�5�>�_�ts�?o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r�>m{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf�=mc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s�<o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�;S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�:_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�9_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�8Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS
{�-�E�R�{f�Gmc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k�F_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s�Eo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�DS�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�C_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�B_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�ASe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�@o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
g��B�Z�gs�Oo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�NS�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�M_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�L_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�KSe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�Jo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�Io{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r�Hm{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_version
n��I�a�ns�Wo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�VS�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw�U_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�T_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�SSe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�Ro{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�Qo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k�P_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
���E�r�w�__��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k�^_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z�]Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�\o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s�[o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4Y�ZmI�Julian Brown <julian.brown@cpanel.net> - 1.4.4-6dd��- ZC-10950: Fix build problemsx�Yq��Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.4-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilk�X_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
_�
�$�Z�_i�gqe�Travis Holloway <t.holloway@cpanel.net> - 8.5.93-2e��- EA-11593: Update dead faster start up link��fa�7�Cory McIntire <cory@cpanel.net> - 8.5.93-1d�@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93
- Open redirect CVE-2023-41080k�eay�Cory McIntire <cory@cpanel.net> - 8.5.92-1d�@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92Y�dmI�Julian Brown <julian.brown@cpanel.net> - 1.4.4-6dd��- ZC-10950: Fix build problemsx�cq��Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.4-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilk�b_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s�ao{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�`S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues
i��#�G�im�nc{�Cory McIntire <cory@cpanel.net> - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k�may�Cory McIntire <cory@cpanel.net> - 8.5.99-1e�B�- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k�lay�Cory McIntire <cory@cpanel.net> - 8.5.98-1e�6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k�kay�Cory McIntire <cory@cpanel.net> - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k�jay�Cory McIntire <cory@cpanel.net> - 8.5.96-1eT��- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k�iay�Cory McIntire <cory@cpanel.net> - 8.5.95-1e-%�- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95�}�ha��Cory McIntire <cory@cpanel.net> - 8.5.94-1e%<�- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94
- Request smuggling CVE-2023-45648
- Denial of Service CVE-2023-44487
- Information Disclosure CVE-2023-42795
- Denial of Service CVE-2023-42794
Lq�(�Lk�uay�Cory McIntire <cory@cpanel.net> - 8.5.98-1e�6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k�tay�Cory McIntire <cory@cpanel.net> - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k�say�Cory McIntire <cory@cpanel.net> - 8.5.96-1eT��- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k�ray�Cory McIntire <cory@cpanel.net> - 8.5.95-1e-%�- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95�}�qa��Cory McIntire <cory@cpanel.net> - 8.5.94-1e%<�- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94
- Request smuggling CVE-2023-45648
- Denial of Service CVE-2023-44487
- Information Disclosure CVE-2023-42795
- Denial of Service CVE-2023-42794i�pqe�Travis Holloway <t.holloway@cpanel.net> - 8.5.93-2e��- EA-11593: Update dead faster start up link��oa�7�Cory McIntire <cory@cpanel.net> - 8.5.93-1d�@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93
- Open redirect CVE-2023-41080
\�"�7��\k�|ay�Cory McIntire <cory@cpanel.net> - 8.5.95-1e-%�- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95�}�{a��Cory McIntire <cory@cpanel.net> - 8.5.94-1e%<�- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94
- Request smuggling CVE-2023-45648
- Denial of Service CVE-2023-44487
- Information Disclosure CVE-2023-42795
- Denial of Service CVE-2023-42794i�zqe�Travis Holloway <t.holloway@cpanel.net> - 8.5.93-2e��- EA-11593: Update dead faster start up link��ya�7�Cory McIntire <cory@cpanel.net> - 8.5.93-1d�@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93
- Open redirect CVE-2023-41080Y�xcS�Cory McIntire <cory@cpanel.net> - 8.5.100-2f�@- EA-11588: Mark ea-tomcat85 as EOLm�wc{�Cory McIntire <cory@cpanel.net> - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k�vay�Cory McIntire <cory@cpanel.net> - 8.5.99-1e�B�- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99
��$�H�|�k�ay�Cory McIntire <cory@cpanel.net> - 8.5.92-1d�@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92k�ay�Cory McIntire <cory@cpanel.net> - 8.5.91-1d��@- EA-11550: Update ea-tomcat85 from v8.5.90 to v8.5.91Y�cS�Cory McIntire <cory@cpanel.net> - 8.5.100-2f�@- EA-11588: Mark ea-tomcat85 as EOLm�c{�Cory McIntire <cory@cpanel.net> - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k�ay�Cory McIntire <cory@cpanel.net> - 8.5.99-1e�B�- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k�ay�Cory McIntire <cory@cpanel.net> - 8.5.98-1e�6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k�~ay�Cory McIntire <cory@cpanel.net> - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k�}ay�Cory McIntire <cory@cpanel.net> - 8.5.96-1eT��- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96
Lq�(�Lk�ay�Cory McIntire <cory@cpanel.net> - 8.5.98-1e�6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k�
ay�Cory McIntire <cory@cpanel.net> - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k�	ay�Cory McIntire <cory@cpanel.net> - 8.5.96-1eT��- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k�ay�Cory McIntire <cory@cpanel.net> - 8.5.95-1e-%�- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95�}�a��Cory McIntire <cory@cpanel.net> - 8.5.94-1e%<�- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94
- Request smuggling CVE-2023-45648
- Denial of Service CVE-2023-44487
- Information Disclosure CVE-2023-42795
- Denial of Service CVE-2023-42794i�qe�Travis Holloway <t.holloway@cpanel.net> - 8.5.93-2e��- EA-11593: Update dead faster start up link��a�7�Cory McIntire <cory@cpanel.net> - 8.5.93-1d�@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93
- Open redirect CVE-2023-41080
U�R�|&����US�O[Dan Muey <dan@cpanel.net> - 0.1-2bM��- ZC-9904: Fix deb sources syntax error=�O/Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial version�!�O�uDan Muey <dan@cpanel.net> - 0.1-3d6�@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`S�O[Dan Muey <dan@cpanel.net> - 0.1-2bM��- ZC-9904: Fix deb sources syntax error=�O/Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial versionS�O[Dan Muey <dan@cpanel.net> - 0.1-2bM��- ZC-9904: Fix deb sources syntax error=�O/Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial versionS�O[Dan Muey <dan@cpanel.net> - 0.1-2bM��- ZC-9904: Fix deb sources syntax error=�O/Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial version=�
O/Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial versionk�ay�Cory McIntire <cory@cpanel.net> - 8.5.99-1e�B�- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99

e�r+��V��:��eD��
38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8D��
2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7D��
0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8eD�
�
a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96D��
44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caD��
dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80D�
�
f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277D�	�
d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6D��
ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8D��
a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9D��
4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcD��
d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49D��
22d8e6c334d42b578c8764e6848d7c03969fb6e3ada152a70694537b9e96afa8
	f[��@�v�fE�_/Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[�_[Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creationg�O�Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityc�O{Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioninga�_gDarren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer�_�Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespaceE�_/Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[�_[Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creation�!�O�uDan Muey <dan@cpanel.net> - 0.1-3d6�@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`
	v�'�W��O�va�(_gDarren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer�'_�Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespaceE�&_/Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[�%_[Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creation_�$[gCory McIntire <cory@cpanel.net> - 0.1-7Y�q@- EA-6890: set the repo file as a config fileg�#O�Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityc�"O{Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioninga�!_gDarren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer� _�Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespace

�0�p(�O�_�2[gCory McIntire <cory@cpanel.net> - 0.1-7Y�q@- EA-6890: set the repo file as a config fileg�1O�Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityc�0O{Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioninga�/_gDarren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer�._�Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespaceE�-_/Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[�,_[Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creation_�+[gCory McIntire <cory@cpanel.net> - 0.1-7Y�q@- EA-6890: set the repo file as a config fileg�*O�Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityc�)O{Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning
	q�3�v�B�ql�;O�	Dan Muey <dan@cpanel.net> - 0.1-8d7�- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_�:[g	Cory McIntire <cory@cpanel.net> - 0.1-7Y�q@- EA-6890: set the repo file as a config fileg�9O�	Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityc�8O{	Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioninga�7_g	Darren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer�6_�	Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespaceE�5_/	Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[�4_[	Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creationl�3O�Dan Muey <dan@cpanel.net> - 0.1-8d7�- ZC-10895: make `From repo` have OS info akin to `APT-Sources`
	\�-�c��&�\c�DO{Dan Muey <dan@cpanel.net> - 0.1-4Wg�- EA-4383: Update Release value to OBS-proof versioninga�C_gDarren Mobley <darren@cpanel.net> - 0.1-2V(�- Finalized path for mirrorlist in .repo filer�B_�Darren Mobley <darren@cpanel.net> - 0.1-1V �- Renaming release packages due to conflicts in ea- namespace[�A_[Darren Mobley <darren@cpanel.net> - 0.1-0V�@- Inital spec file and package creationg�@O�
Dan Muey <dan@cpanel.net> - 0.1-5W�;�- EA-5221: Change package name to match github for clarityc�?O{
Dan Muey <dan@cpanel.net> - 0.1-4Wg�- EA-4383: Update Release value to OBS-proof versioninga�>_g
Darren Mobley <darren@cpanel.net> - 0.1-2V(�- Finalized path for mirrorlist in .repo filer�=_�
Darren Mobley <darren@cpanel.net> - 0.1-1V �- Renaming release packages due to conflicts in ea- namespace[�<_[
Darren Mobley <darren@cpanel.net> - 0.1-0V�@- Inital spec file and package creation
	M�8�_�� �Mr�M_�
Darren Mobley <darren@cpanel.net> - 0.1-1V �- Renaming release packages due to conflicts in ea- namespace[�L_[
Darren Mobley <darren@cpanel.net> - 0.1-0V�@- Inital spec file and package creationl�KO�Dan Muey <dan@cpanel.net> - 0.1-6d7�- ZC-10895: make `From repo` have OS info akin to `APT-Sources`g�JO�Dan Muey <dan@cpanel.net> - 0.1-5W�;�- EA-5221: Change package name to match github for clarityc�IO{Dan Muey <dan@cpanel.net> - 0.1-4Wg�- EA-4383: Update Release value to OBS-proof versioninga�H_gDarren Mobley <darren@cpanel.net> - 0.1-2V(�- Finalized path for mirrorlist in .repo filer�G_�Darren Mobley <darren@cpanel.net> - 0.1-1V �- Renaming release packages due to conflicts in ea- namespace[�F_[Darren Mobley <darren@cpanel.net> - 0.1-0V�@- Inital spec file and package creationg�EO�Dan Muey <dan@cpanel.net> - 0.1-5W�;�- EA-5221: Change package name to match github for clarity
C�6�]�M�C�,�U[�Jindrich Novy <jnovy@redhat.com> 0.1-14Ny�- define %_defaultdocdir to properly relocate docs into
  a stack
- document a way how to pass command to stack via stdinW�T[WJindrich Novy <jnovy@redhat.com> 0.1-13N�@- fix Stack meta config configuration^�S[eJindrich Novy <jnovy@redhat.com> 0.1-12M�A�- use own Stack path configuration mechanism�+�R[�}Jindrich Novy <jnovy@redhat.com> 0.1-11M�A�- avoid redefinition of %_root* macros by multiple
  occurence of %stack_package
- make the Stack root path configurablel�QO�
Dan Muey <dan@cpanel.net> - 0.1-6d7�- ZC-10895: make `From repo` have OS info akin to `APT-Sources`g�PO�
Dan Muey <dan@cpanel.net> - 0.1-5W�;�- EA-5221: Change package name to match github for clarityc�OO{
Dan Muey <dan@cpanel.net> - 0.1-4Wg�- EA-4383: Update Release value to OBS-proof versioninga�N_g
Darren Mobley <darren@cpanel.net> - 0.1-2V(�- Finalized path for mirrorlist in .repo file
$�N����$�+�\[�}Jindrich Novy <jnovy@redhat.com> 0.1-11M�A�- avoid redefinition of %_root* macros by multiple
  occurence of %stack_package
- make the Stack root path configurable�K�[c�5Jindrich Novy <jnovy@redhat.com> 20120229-1ON@- do not prepend scl_* prefix to package names
- unify package naming to <SCL>-package-version
- add scl --list functionality to list available SCLs�c�Zc�eJindrich Novy <jnovy@redhat.com> 20120209-1O8�@- fix minor bugs (#788194)
  - clear temp files
  - handle commands from stdin properly
  - run command even if ran as "scl enable SCL command" from already
    enabled SCLV�YcMJindrich Novy <jnovy@redhat.com> 20111214-1N�- initial review fixes (#767556)i�XcsJindrich Novy <jnovy@redhat.com> 20111209-1N�@- allow to use dsc_* macros and dsc* package namingV�WcMJindrich Novy <jnovy@redhat.com> 20111116-1Nå�- package is now named scl-utilsV�VcMJindrich Novy <jnovy@redhat.com> 20111017-1N��- initial packaging for upstream
7�E�<�w7�c�dc�eJindrich Novy <jnovy@redhat.com> 20120209-1O8�@- fix minor bugs (#788194)
  - clear temp files
  - handle commands from stdin properly
  - run command even if ran as "scl enable SCL command" from already
    enabled SCLV�ccMJindrich Novy <jnovy@redhat.com> 20111214-1N�- initial review fixes (#767556)i�bcsJindrich Novy <jnovy@redhat.com> 20111209-1N�@- allow to use dsc_* macros and dsc* package namingV�acMJindrich Novy <jnovy@redhat.com> 20111116-1Nå�- package is now named scl-utilsV�`cMJindrich Novy <jnovy@redhat.com> 20111017-1N��- initial packaging for upstream�,�_[�Jindrich Novy <jnovy@redhat.com> 0.1-14Ny�- define %_defaultdocdir to properly relocate docs into
  a stack
- document a way how to pass command to stack via stdinW�^[WJindrich Novy <jnovy@redhat.com> 0.1-13N�@- fix Stack meta config configuration^�][eJindrich Novy <jnovy@redhat.com> 0.1-12M�A�- use own Stack path configuration mechanism
	�1��F��l�X�mOeDan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei�lO�Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path8�kO%Dan Muey <dan@cpanel.net> - 0.1-2T���- path fixesA�jO7Dan Muey <dan@cpanel.net> - 0.1-1T�E@- implement spec fileX�iOeDan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei�hO�Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path8�gO%Dan Muey <dan@cpanel.net> - 0.1-2T���- path fixesA�fO7Dan Muey <dan@cpanel.net> - 0.1-1T�E@- implement spec file�K�ec�5Jindrich Novy <jnovy@redhat.com> 20120229-1ON@- do not prepend scl_* prefix to package names
- unify package naming to <SCL>-package-version
- add scl --list functionality to list available SCLs

e�r+��V��:��eD��
ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efD��
659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4D��
be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3D��
e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903D��
24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68D��
7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05D��
a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7D��
939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69aD��
b2b5f148700b9b0d968c2d298eab8a97cb89769b954c17825059c80838445cadD��
808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088D��
c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9D��
70cde21b76c66b0fbdd742eba33255f29d3cb16324a90292d87292c5e8cfb525D��
00615c4c42682df57e3fba9dc6c70d93ac32dc75ab63fb975ba24d51b4485f05
<r�g�<A�tO7Dan Muey <dan@cpanel.net> - 0.1-1T�E@- implement spec file��sQ�9Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u�r_�
Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc�qO{Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning~�p_�Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order��oO�?Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
�nO�GDan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)
��Y�p�e�c�{O{Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning~�z_�Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order��yO�?Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
�xO�GDan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X�wOeDan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei�vO�Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path8�uO%Dan Muey <dan@cpanel.net> - 0.1-2T���- path fixes
�*�~�_�Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order��O�?Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
�O�GDan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X�OeDan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei�~O�Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path��}Q�9Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u�|_�
Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scripts
����h��X�	OeDan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei�O�Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path[�QiDan Muey <dan@cpanel.net> - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP�k9Julian Brown <julian.brown@cpanel.net> - 0.1-11^��- ZC-6880: Build on C8��Q�9Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u�_�
Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc�O{Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning
-r�g�-P�k9Julian Brown <julian.brown@cpanel.net> - 0.1-11^��- ZC-6880: Build on C8��Q�9Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u�_�
Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc�
O{Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning~�_�Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order��O�?Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
�
O�GDan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)
O�G�/�HO�u�_�
Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc�O{Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning~�_�Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order��O�?Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
�O�GDan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X�OeDan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[�QiDan Muey <dan@cpanel.net> - 0.1-12_@- ZC-7100: install dnf version on C8 and above
^x%�R�i�^~�_�Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order��O�?Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
�O�GDan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X�OeDan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauser�k}Julian Brown <julian.brown@cpanel.net> - 0.1-13c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9[�QiDan Muey <dan@cpanel.net> - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP�k9Julian Brown <julian.brown@cpanel.net> - 0.1-11^��- ZC-6880: Build on C8��Q�9Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason
@���h��@h�'_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesE�&_/Pavel Raiskup <praiskup@redhat.com> - 1-4S1o�- fixes for RHEL5r�%k}Julian Brown <julian.brown@cpanel.net> - 0.1-13c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9[�$QiDan Muey <dan@cpanel.net> - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP�#k9Julian Brown <julian.brown@cpanel.net> - 0.1-11^��- ZC-6880: Build on C8��"Q�9Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u�!_�
Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc� O{Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning
	s���6��)�sE�0_/Pavel Raiskup <praiskup@redhat.com> - 1-4S1o�- fixes for RHEL5k�/ayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�.akPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�-agPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�,aPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�+_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�*_WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�)_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�(_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git version
	P�6�)��%�Pk�9ayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�8akPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�7agPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�6aPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�5_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�4_WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�3_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�2_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�1_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packages
	P�6�)��%�Pk�BayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�AakPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�@agPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�?aPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�>_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�=_WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�<_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�;_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�:_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packages
	]�4�$�j)�]d�KakPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�JagPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�IaPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�H_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�G_WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�F_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�E_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�D_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packages^�CgYJulian Brown <julian.brown@cpanel.net> - 1-14^�m@- ZC-6854: Correct builds issues on C8ofGflrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�����������������������_��g��o��w������������'��/��7��?��G��O��W��_��g��n��u��|����������(��2��;��D��M��U��\��d��m��t��{����	��������'��0��9��B��K��T��]��g��p��y����������&��/��8��B�H�L�R�V�[�_
�e�i
�n�r�x�|���
����� �"�'�+�0 �4!�9"�?#�C%�I&�M(�S)�W+�],�a.�f/�j1�p2�t4�|5�6�7�9�:� ;�$=�*>�.@�3A�7C�=D�AF�F
	s�1�~n�s>�TaPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�S_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�R_WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�Q_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�P_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�O_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesE�N_/Pavel Raiskup <praiskup@redhat.com> - 1-4S1o�- fixes for RHEL5^�MgYJulian Brown <julian.brown@cpanel.net> - 1-14^�m@- ZC-6854: Correct builds issues on C8k�LayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)
	I�4�~��I[�]_[Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�\_WPavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�[_�}Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�Z_]Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�Y_uPavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesE�X_/Pavel Raiskup <praiskup@redhat.com> - 1-4S1o�- fixes for RHEL5k�WayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�VakPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�UagPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)

"�Z��)�V�~"Y�giMPavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhidet�fo}Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9^�eoQJulian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�diyPavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�ciWPavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�biMPavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhidek�aayPavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�`akPavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�_agPavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�^aPavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt

e�r+��V��:��eD�*�
f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ceD�)�
596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4eD�(�
629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59D�'�
71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152bD�&�
5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401D�%�
f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6D�$�
09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5D�#�
d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6daD�"�
5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121D�!�
6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930eD� �
d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37D��
da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81D��
701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467
	M�-�U�| �Mo�piyPavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�oiWPavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�niMPavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhideZ�moIJulian Brown <julian.brown@cpanel.net> - 1.4.18-7dd��- ZC-10950: Fix build problemsy�ls�Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.18-6dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�ko}Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9^�joQJulian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�iiyPavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�hiWPavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_build
	V�(�O��)�V^�yoQ Julian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�xiy Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�wiW Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�viM Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhidef�uU{Dan Muey <dan@cpanel.net> - 1.4.18-8d�E@- ZC-11101: Fix unresolvable `Name` (by hard coding it)Z�toIJulian Brown <julian.brown@cpanel.net> - 1.4.18-7dd��- ZC-10950: Fix build problemsy�ss�Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.18-6dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�ro}Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9^�qoQJulian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8
	[�
�G���[^�iW"Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�iM"Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhideo�iy!Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�iW!Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�~iM!Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhidef�}U{ Dan Muey <dan@cpanel.net> - 1.4.18-8d�E@- ZC-11101: Fix unresolvable `Name` (by hard coding it)Z�|oI Julian Brown <julian.brown@cpanel.net> - 1.4.18-7dd��- ZC-10950: Fix build problemsy�{s� Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.18-6dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt�zo} Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9
	n�2�_��A�n^�oQ$Julian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�
iy$Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�	iW$Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�iM$Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhide^�oQ#Julian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�iy#Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�iW#Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�iM#Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhideo�iy"Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)
	6�C�p��F�6�-�_�}&Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�_]&Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�_u&Pavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesE�_/&Pavel Raiskup <praiskup@redhat.com> - 1-4S1o�- fixes for RHEL5t�o}%Julian Brown <julian.brown@cpanel.net> - 1.4.17-5c5��- ZC-10336: Add changes so that it builds on AlmaLinux 9^�oQ%Julian Brown <julian.brown@cpanel.net> - 1.4.17-4^�m@- ZC-6855: Fix build issues for C8o�iy%Pavel Raiskup <praiskup@redhat.com> - 1.4.17-3U�5@- use _compat_el5_build only if defined (rhbz#1252751)^�
iW%Pavel Raiskup <praiskup@redhat.com> - 1.4.17-2S�!@- release bump for %_compat_el5_buildY�iM%Pavel Raiskup <praiskup@redhat.com> - 1.4.17-1S1o�- SCLized spec file from rawhide
	��F�9���\�_]'Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�_u'Pavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesE�_/'Pavel Raiskup <praiskup@redhat.com> - 1-4S1o�- fixes for RHEL5k�ay&Pavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�ak&Pavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�ag&Pavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�a&Pavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�_[&Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�_W&Pavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build
	PO��T���P\�&_](Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git versionh�%_u(Pavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packagesk�$ay'Pavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�#ak'Pavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�"ag'Pavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�!a'Pavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[� _['Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�_W'Pavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�_�}'Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18
	NO��T���Nh�/_u)Pavel Raiskup <praiskup@redhat.com> - 1-5S1o�- buildroots are prepared, lets require all packages^�.gY(Julian Brown <julian.brown@cpanel.net> - 1-14^�m@- ZC-6854: Correct builds issues on C8k�-ay(Pavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�,ak(Pavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�+ag(Pavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�*a(Pavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�)_[(Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�(_W(Pavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�'_�}(Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18
	Z���6��)�Z^�8gY)Julian Brown <julian.brown@cpanel.net> - 1-14^�m@- ZC-6854: Correct builds issues on C8k�7ay)Pavel Raiskup <praiskup@redhat.com> - 1-13U�5@- use _compat_el5_build only if defined (rhbz#1252751)d�6ak)Pavel Raiskup <praiskup@redhat.com> - 1-12U�J@- make the meta-packages architecture dependantb�5ag)Pavel Raiskup <praiskup@redhat.com> - 1-11Uyx@- fix for scl-utils 2.0 (environment modules)>�4a)Pavel Raiskup <praiskup@redhat.com> - 1-10S�@- rebuilt[�3_[)Pavel Raiskup <praiskup@redhat.com> - 1-9S�]�- merge changes from autotools-git.specY�2_W)Pavel Raiskup <praiskup@redhat.com> - 1-8S�!@- release bump for %_compat_el5_build�-�1_�})Pavel Raiskup <praiskup@redhat.com> - 1-7SQ�- the fix for 'filelist' (#1079203) is not needed, according to
  https://fedorahosted.org/SoftwareCollections/ticket/18\�0_])Pavel Raiskup <praiskup@redhat.com> - 1-6SO�@- merge fixes with autotools-git version

&�`�)�e��&c�BO{-Dan Muey <dan@cpanel.net> - 0.1-4Wg�- EA-4383: Update Release value to OBS-proof versioninga�A_g-Darren Mobley <darren@cpanel.net> - 0.1-2V(�- Finalized path for mirrorlist in .repo filer�@_�-Darren Mobley <darren@cpanel.net> - 0.1-1V �- Renaming release packages due to conflicts in ea- namespace[�?_[-Darren Mobley <darren@cpanel.net> - 0.1-0V�@- Inital spec file and package creationc�>O{,Dan Muey <dan@cpanel.net> - 0.1-4Wg�- EA-4383: Update Release value to OBS-proof versioninga�=_g,Darren Mobley <darren@cpanel.net> - 0.1-2V(�- Finalized path for mirrorlist in .repo filer�<_�,Darren Mobley <darren@cpanel.net> - 0.1-1V �- Renaming release packages due to conflicts in ea- namespace[�;_[,Darren Mobley <darren@cpanel.net> - 0.1-0V�@- Inital spec file and package creationM�:m1+Jacob Perkins <jacob.perkins@cpanel.net> - 0.1-1X���- Initial creationM�9m1*Jacob Perkins <jacob.perkins@cpanel.net> - 0.1-1X���- Initial creation

e�r+��V��:��eD�7�
284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd12D�6�
bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b8D�5�
a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392aD�4�
e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85baD�3�
1004f036b87cad2f178af8544cfb319b501c1a3a3c28a6882b4cb35ccd55c15fD�2�
83bb6d581a1c3f2cfb859e23fcab778e9cef0e6fa0b2fe62e7ea966c6995e308D�1�
d91cbb4ebb51cdc44117e6257a1a6317ccaef1c6dcd76eef34b47837046824ddD�0�
25000cd51c953bdaffefe995ed6b09ae674e87c4322f06ab521def5d236cfec2D�/�
e5c0fa4d538e952fe7739a5685ff0c9097eef0531b3cc457c7ac8a09811504e6D�.�
e3c7538affccfde98d65ae72ba0d33c50b95ba060a010aeb1a275b900f8dc3bdD�-�
3505be88c593204f058a65d9965b0216539f218b0696e83d9cbe57636b6d6a5eD�,�
cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3D�+�
c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102
{��[�{f�HYw.Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Go}.Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Fa�-.Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ea�.Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�DY�.Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�CYy.Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�Loi.Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ka�-.Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ja�].Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��Ia�.Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�RYw/Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Qo}/Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Pa�-/Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Oa�/Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�NY�/Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�MYy/Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�Voi/Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ua�-/Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ta�]/Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��Sa�/Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�[Yw0Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Zo}0Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ya�-0Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Xa�0Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�WY�0Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�_oi0Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�^a�-0Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��]a�]0Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��\a�0Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�eYw1Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�do}1Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ca�-1Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ba�1Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�aY�1Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�`gu0Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�ioi1Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ha�-1Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ga�]1Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��fa�1Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�nYw2Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�mo}2Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�la�-2Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ka�2Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�jgu1Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�roi2Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�qa�-2Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��pa�]2Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��oa�2Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�xYw3Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�wo}3Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�va�-3Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ua�3Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�tu�i2Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�sgu2Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�|oi3Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�{a�-3Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��za�]3Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��ya�3Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���j�y�^�Yg4Tim Mullin <tim@cpanel.net> - 2.4.53-2b]R�- EA-10538: Fix compiler warnings in suexec.cf�Yw4Tim Mullin <tim@cpanel.net> - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v�q4Travis Holloway <t.holloway@cpanel.net> - 2.4.52-3a�7�- EA-10245: Add patch to change log level of accept mutexu�Y�4Tim Mullin <tim@cpanel.net> - 2.4.52-2a�M�- EA-10391: Add patch to fix instability issues with Apache v2.4.52r�qw4Travis Holloway <t.holloway@cpanel.net> - 2.4.52-1a�p@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52�.�~u�i3Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�}gu3Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
K�Kr�Y�
4Tim Mullin <tim@cpanel.net> - 2.4.54-2b��@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis�<�Y�!4Tim Mullin <tim@cpanel.net> - 2.4.54-1b��@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54
  CVE-2022-26377: mod_proxy_ajp: Possible request smuggling
  CVE-2022-28330: Read beyond bounds in mod_isapi
  CVE-2022-28614: Read beyond bounds via ap_rwrite()
  CVE-2022-28615: Read beyond bounds in ap_strcmp_match()
  CVE-2022-29404: Denial of service in mod_lua r:parsebody
  CVE-2022-30522: mod_sed: Denial of service
  CVE-2022-30556: Information Disclosure in mod_lua with websockets
  CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism
u	�u�
Y�5Tim Mullin <tim@cpanel.net> - 2.4.52-2a�M�- EA-10391: Add patch to fix instability issues with Apache v2.4.52r�	qw5Travis Holloway <t.holloway@cpanel.net> - 2.4.52-1a�p@- EA-10370: Update ea-apache2 from v2.4.51 to v2.4.52�}�Y�#4Tim Mullin <tim@cpanel.net> - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56
- CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting
- CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi�Y}4Tim Mullin <tim@cpanel.net> - 2.4.55-2c�0�- EA-11167: Patch to fix sporadic 500 errors with 2.4.55��a�/4Cory McIntire <cory@cpanel.net> - 2.4.55-1cƍ�- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55
- CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting
- CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling
- CVE-2006-20001: Apache HTTP Server: mod_dav out of  bounds read, or write of zero byte
}��}�<�Y�!5Tim Mullin <tim@cpanel.net> - 2.4.54-1b��@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54
  CVE-2022-26377: mod_proxy_ajp: Possible request smuggling
  CVE-2022-28330: Read beyond bounds in mod_isapi
  CVE-2022-28614: Read beyond bounds via ap_rwrite()
  CVE-2022-28615: Read beyond bounds in ap_strcmp_match()
  CVE-2022-29404: Denial of service in mod_lua r:parsebody
  CVE-2022-30522: mod_sed: Denial of service
  CVE-2022-30556: Information Disclosure in mod_lua with websockets
  CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^�
Yg5Tim Mullin <tim@cpanel.net> - 2.4.53-2b]R�- EA-10538: Fix compiler warnings in suexec.cf�Yw5Tim Mullin <tim@cpanel.net> - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v�q5Travis Holloway <t.holloway@cpanel.net> - 2.4.52-3a�7�- EA-10245: Add patch to change log level of accept mutex
���u�Y�6Tim Mullin <tim@cpanel.net> - 2.4.52-2a�M�- EA-10391: Add patch to fix instability issues with Apache v2.4.52�}�Y�#5Tim Mullin <tim@cpanel.net> - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56
- CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting
- CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi�Y}5Tim Mullin <tim@cpanel.net> - 2.4.55-2c�0�- EA-11167: Patch to fix sporadic 500 errors with 2.4.55��a�/5Cory McIntire <cory@cpanel.net> - 2.4.55-1cƍ�- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55
- CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting
- CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling
- CVE-2006-20001: Apache HTTP Server: mod_dav out of  bounds read, or write of zero byter�Y�
5Tim Mullin <tim@cpanel.net> - 2.4.54-2b��@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis
}��}�<�Y�!6Tim Mullin <tim@cpanel.net> - 2.4.54-1b��@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54
  CVE-2022-26377: mod_proxy_ajp: Possible request smuggling
  CVE-2022-28330: Read beyond bounds in mod_isapi
  CVE-2022-28614: Read beyond bounds via ap_rwrite()
  CVE-2022-28615: Read beyond bounds in ap_strcmp_match()
  CVE-2022-29404: Denial of service in mod_lua r:parsebody
  CVE-2022-30522: mod_sed: Denial of service
  CVE-2022-30556: Information Disclosure in mod_lua with websockets
  CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^�Yg6Tim Mullin <tim@cpanel.net> - 2.4.53-2b]R�- EA-10538: Fix compiler warnings in suexec.cf�Yw6Tim Mullin <tim@cpanel.net> - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v�q6Travis Holloway <t.holloway@cpanel.net> - 2.4.52-3a�7�- EA-10245: Add patch to change log level of accept mutex
&���&j�aw6Cory McIntire <cory@cpanel.net> - 2.4.57-1d0�- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57�}�Y�#6Tim Mullin <tim@cpanel.net> - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56
- CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting
- CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi�Y}6Tim Mullin <tim@cpanel.net> - 2.4.55-2c�0�- EA-11167: Patch to fix sporadic 500 errors with 2.4.55��a�/6Cory McIntire <cory@cpanel.net> - 2.4.55-1cƍ�- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55
- CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting
- CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling
- CVE-2006-20001: Apache HTTP Server: mod_dav out of  bounds read, or write of zero byter�Y�
6Tim Mullin <tim@cpanel.net> - 2.4.54-2b��@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis
E��E^� Yg7Tim Mullin <tim@cpanel.net> - 2.4.53-2b]R�- EA-10538: Fix compiler warnings in suexec.cf�Yw7Tim Mullin <tim@cpanel.net> - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v�q7Travis Holloway <t.holloway@cpanel.net> - 2.4.52-3a�7�- EA-10245: Add patch to change log level of accept mutexu�Y�7Tim Mullin <tim@cpanel.net> - 2.4.52-2a�M�- EA-10391: Add patch to fix instability issues with Apache v2.4.52
K�Kr�"Y�
7Tim Mullin <tim@cpanel.net> - 2.4.54-2b��@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis�<�!Y�!7Tim Mullin <tim@cpanel.net> - 2.4.54-1b��@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54
  CVE-2022-26377: mod_proxy_ajp: Possible request smuggling
  CVE-2022-28330: Read beyond bounds in mod_isapi
  CVE-2022-28614: Read beyond bounds via ap_rwrite()
  CVE-2022-28615: Read beyond bounds in ap_strcmp_match()
  CVE-2022-29404: Denial of service in mod_lua r:parsebody
  CVE-2022-30522: mod_sed: Denial of service
  CVE-2022-30556: Information Disclosure in mod_lua with websockets
  CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism
"u	�"v�'q8Travis Holloway <t.holloway@cpanel.net> - 2.4.52-3a�7�- EA-10245: Add patch to change log level of accept mutexj�&aw7Cory McIntire <cory@cpanel.net> - 2.4.57-1d0�- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57�}�%Y�#7Tim Mullin <tim@cpanel.net> - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56
- CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting
- CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi�$Y}7Tim Mullin <tim@cpanel.net> - 2.4.55-2c�0�- EA-11167: Patch to fix sporadic 500 errors with 2.4.55��#a�/7Cory McIntire <cory@cpanel.net> - 2.4.55-1cƍ�- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55
- CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting
- CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling
- CVE-2006-20001: Apache HTTP Server: mod_dav out of  bounds read, or write of zero byte

e�r+��V��:��eD�D�
80bd912d88a40e4ff6f4ab240b7afddd16020e9f4c08a361da6d8292aaed1d46D�C�
efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9baD�B�
53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120D�A�
a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6D�@�
e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535D�?�
9f1871c6fff1f0faf94dc7953a8b5575d4ad03b43a9bb98d87d7d526c792399dD�>�
c75e6f408afefe8dd558cb13d5c32d538ff525e3e526aef700d0959f6d9b2c4cD�=�
8cd3319222bb35452e5b9f8d6d094338d64c9642a808ec9e1532b5f0011db3e0D�<�
c8b79ecff03a538cbd4028a5cd2926c5b2e7bb55a553bcf4e22767f1d662ac79D�;�
ae83ad793fff36da34f2aa7684e5d0022646a843cb720983bdaa432933b87050D�:�
6085d354cc96b71806744d9b76397a5587c3375da3c760c4c76abfea9c5fc80bD�9�
423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de8551D�8�
7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0ca
��6��r�+Y�
8Tim Mullin <tim@cpanel.net> - 2.4.54-2b��@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis�<�*Y�!8Tim Mullin <tim@cpanel.net> - 2.4.54-1b��@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54
  CVE-2022-26377: mod_proxy_ajp: Possible request smuggling
  CVE-2022-28330: Read beyond bounds in mod_isapi
  CVE-2022-28614: Read beyond bounds via ap_rwrite()
  CVE-2022-28615: Read beyond bounds in ap_strcmp_match()
  CVE-2022-29404: Denial of service in mod_lua r:parsebody
  CVE-2022-30522: mod_sed: Denial of service
  CVE-2022-30556: Information Disclosure in mod_lua with websockets
  CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^�)Yg8Tim Mullin <tim@cpanel.net> - 2.4.53-2b]R�- EA-10538: Fix compiler warnings in suexec.cf�(Yw8Tim Mullin <tim@cpanel.net> - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53
1u	�1g�0Yy8Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�/aw8Cory McIntire <cory@cpanel.net> - 2.4.57-1d0�- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57�}�.Y�#8Tim Mullin <tim@cpanel.net> - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56
- CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting
- CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi�-Y}8Tim Mullin <tim@cpanel.net> - 2.4.55-2c�0�- EA-11167: Patch to fix sporadic 500 errors with 2.4.55��,a�/8Cory McIntire <cory@cpanel.net> - 2.4.55-1cƍ�- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55
- CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting
- CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling
- CVE-2006-20001: Apache HTTP Server: mod_dav out of  bounds read, or write of zero byte
}��}�<�4Y�!9Tim Mullin <tim@cpanel.net> - 2.4.54-1b��@- EA-10756: Update ea-apache2 from v2.4.53 to v2.4.54
  CVE-2022-26377: mod_proxy_ajp: Possible request smuggling
  CVE-2022-28330: Read beyond bounds in mod_isapi
  CVE-2022-28614: Read beyond bounds via ap_rwrite()
  CVE-2022-28615: Read beyond bounds in ap_strcmp_match()
  CVE-2022-29404: Denial of service in mod_lua r:parsebody
  CVE-2022-30522: mod_sed: Denial of service
  CVE-2022-30556: Information Disclosure in mod_lua with websockets
  CVE-2022-31813: mod_proxy X-Forwarded-For dropped by hop-by-hop mechanism^�3Yg9Tim Mullin <tim@cpanel.net> - 2.4.53-2b]R�- EA-10538: Fix compiler warnings in suexec.cf�2Yw9Tim Mullin <tim@cpanel.net> - 2.4.53-1b/.@- EA-10550: Update ea-apache2 from v2.4.52 to v2.4.53v�1q9Travis Holloway <t.holloway@cpanel.net> - 2.4.52-3a�7�- EA-10245: Add patch to change log level of accept mutex
&���&j�9aw9Cory McIntire <cory@cpanel.net> - 2.4.57-1d0�- EA-11337: Update ea-apache2 from v2.4.56 to v2.4.57�}�8Y�#9Tim Mullin <tim@cpanel.net> - 2.4.56-1d'@- EA-11284: Update ea-apache2 from v2.4.55 to v2.4.56
- CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting
- CVE-2023-25690: HTTP request splitting with mod_rewrite and mod_proxyi�7Y}9Tim Mullin <tim@cpanel.net> - 2.4.55-2c�0�- EA-11167: Patch to fix sporadic 500 errors with 2.4.55��6a�/9Cory McIntire <cory@cpanel.net> - 2.4.55-1cƍ�- EA-11157: Update ea-apache2 from v2.4.54 to v2.4.55
- CVE-2022-37436: Apache HTTP Server: mod_proxy prior to 2.4.55 allows a backend to trigger HTTP response splitting
- CVE-2022-36760: Apache HTTP Server: mod_proxy_ajp Possible request smuggling
- CVE-2006-20001: Apache HTTP Server: mod_dav out of  bounds read, or write of zero byter�5Y�
9Tim Mullin <tim@cpanel.net> - 2.4.54-2b��@- EA-10825: Fix file ownership for ea-apache24-mod_socache_redis
z�,�;�zt�?o}:Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�>a�-:Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�=a�:Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�<Y�:Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�;Yy:Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+g�:Yy9Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
[��[�F�Ca�-:Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ba�]:Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.$��Aa�:Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�@Yw:Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml24.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
w�)�8�wt�Io};Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ha�-;Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ga�;Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�FY�;Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�EYy;Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�Doi:Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler
[��[�F�Ma�-;Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��La�];Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.'��Ka�;Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�JYw;Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml24.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
x��X�xf�SYw<Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ro}<Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Qa�-<Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Pa�<Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�OY�<Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�Noi;Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler
W}�Wj�Woi<Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Va�-<Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ua�]<Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.*��Ta�<Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�]Yw=Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�\o}=Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�[a�-=Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Za�=Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�YY�=Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�Xgu<Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�aoi=Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�`a�-=Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��_a�]=Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.-��^a�=Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�fYw>Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�eo}>Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�da�->Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ca�>Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�bgu=Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�joi>Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ia�->Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ha�]>Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.0��ga�>Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�pYw?Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�oo}?Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�na�-?Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ma�?Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�lu�i>Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�kgu>Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�toi?Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�sa�-?Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ra�]?Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.3��qa�?Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
=�����=S�|m=AJulian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial buildq�{_�@Cory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��zS�K@Dan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�yo�@Travis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�x_�@Cory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S�wm=@Julian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial build�.�vu�i?Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�ugu?Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
2�~
�@�2��S�KBDan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�o�BTravis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�_�BCory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S�m=BJulian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial buildq�_�ACory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��S�KADan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�~o�ATravis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�}_�ACory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72
X��N�@�Xq�_�CCory McIntire <cory@cpanel.net> - 11.75-1f"\�- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q�_�CCory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��
S�KCDan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�	o�CTravis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�_�CCory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S�m=CJulian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial buildq�_�BCory McIntire <cory@cpanel.net> - 11.75-1f"\�- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q�_�BCory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74
v�6�(�@�vS�m=EJulian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial buildq�_�DCory McIntire <cory@cpanel.net> - 11.76-1gw�@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q�_�DCory McIntire <cory@cpanel.net> - 11.75-1f"\�- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q�_�DCory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��S�KDDan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�o�DTravis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�_�DCory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72S�
m=DJulian Brown <julian.brown@cpanel.net> - 11.71-1b+9�- ZC-9726: Initial build

e�r+��V��:��eD�Q�
0438a1111cf1e6af3f2b8909b4e9942eb7f8cd9f2d691faa73b926db1dcacc4dD�P�
cbc342b7d021299cc5aa933b084d2842e4e1c42bd786bb7ffa25555685a3055bD�O�
f7f9f7e61d271129c3f9936895d996ec3cb3490aba4725e5ebf29f694c8ec158D�N�
a91a87eada90fecb64c9333f323a0a0865496bb056505f4475293e262ed84f7cD�M�
524d59d2e9143d316252347b27ca8d42892de7e0e5c72a527755b597a0465750D�L�
3dd6e6fe44f97b012d150301165e80288b51980dd056e7ef1538405d49719e65D�K�
961d900840521e3ae0265c95dafca5070edaa5264f2753eb2b41f8473a064276D�J�
6e4dc8c886737c7471b609a46196f832cb6790834bb008406ef48d4cc57f9894D�I�
60e8cbf78df18c5ff017d575bb9d7398fcf52a30d3c20a0bf0d8b66481aade11D�H�
2faf8808ef67bc2c7e93e407733eef6f68276a453ca2b72eb240420e78fe0fdcD�G�
13ea00029a14411d4875f3d9609505164e34d778f251f68f0b127f8cb6f4e589D�F�
9a1e146fee2fdc0403a5fb0b3e8aed960eb4833350d58b7bf206775004dc9104D�E�
3b283708e1d1a8ee86a26460d0eb49c9f43c4c5fb6823411b08cbd09b4574d4e
A�~
�"�At�Y�FTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YyFTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+q�_�ECory McIntire <cory@cpanel.net> - 11.76-1gw�@- EA-12623: Update ea-apache24-mod-qos from v11.75 to v11.76q�_�ECory McIntire <cory@cpanel.net> - 11.75-1f"\�- EA-12101: Update ea-apache24-mod-qos from v11.74 to v11.75q�_�ECory McIntire <cory@cpanel.net> - 11.74-1dkY@- EA-11430: Update ea-apache24-mod-qos from v11.73 to v11.74��S�KEDan Muey <dan@cpanel.net> - 11.73-2dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nily�o�ETravis Holloway <t.holloway@cpanel.net> - 11.73-1c��- EA-11147: Update ea-apache24-mod-qos from v11.72 to v11.73q�_�ECory McIntire <cory@cpanel.net> - 11.72-1b�<�- EA-10709: Update ea-apache24-mod-qos from v11.71 to v11.72
\�<�\f� YwFTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}FChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-FCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�FCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487
W}�Wj�$oiFJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�#a�-FCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��"a�]FCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.<��!a�FCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�*YwGTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�)o}GChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�(a�-GCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�'a�GCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�&Y�GTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�%YyGTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�.oiGJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�-a�-GCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��,a�]GCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.?��+a�GCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�3YwHTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�2o}HChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�1a�-HCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�0a�HCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�/Y�HTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�7oiHJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�6a�-HCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��5a�]HCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.B��4a�HCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�=YwITim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�<o}IChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�;a�-ICory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�:a�ICory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�9Y�ITim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�8guHDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�AoiIJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�@a�-ICory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��?a�]ICory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.E��>a�ICory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�FYwJTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Eo}JChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Da�-JCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ca�JCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�BguIDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�JoiJJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ia�-JCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ha�]JCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.H��Ga�JCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�PYwKTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Oo}KChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Na�-KCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ma�KCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Lu�iJCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�KguJDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�ToiKJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Sa�-KCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ra�]KCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.K��Qa�KCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Za�-LCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ya�LCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�XY�LTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�WYyLTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Vu�iKCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�UguKDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��^a�]LCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.N��]a�LCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�\YwLTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�[o}LChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�ca�MCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�bY�MTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�aYyMTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�`oiLJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�_a�-LCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��ga�MCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�fYwMTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�eo}MChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�da�-MCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�la�NCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�kY�NTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�joiMJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ia�-MCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ha�]MCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Q
S�?�S��pa�NCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�oYwNTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�no}NChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ma�-NCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�va�OCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�uY�OTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�tguNDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�soiNJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ra�-NCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��qa�]NCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.T
S�?�S��za�OCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�yYwOTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�xo}OChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�wa�-OCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�a�PCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�~guODan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�}oiOJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�|a�-OCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��{a�]OCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.W
S�?�S��a�PCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwPTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}PChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-PCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�	a�QCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�iPCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�guPDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oiPJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-PCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]PCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Z
S�?�S��
a�QCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwQTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}QChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-QCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�YyRTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�iQCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�guQDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oiQJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-QCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]QCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.]

e�r+��V��:��eD�^�
b0fb7837381f428c751e1b1ce1173a040a9f361826ac312b076327a3845af7beD�]�
ae8042fe3e9313044d8466bd7de17ef6e40a3a2007c5e561e01b529e9dde183cD�\�
09f4d9e1308044bcf613b18d6b5ee5085ef5d21a2ad5309631e8bce2db5b565cD�[�
dba5db1da0a6ace50d79d0237b4adf61914a92055c76ee73bff2f2b4a272a2d1D�Z�
733479e6c3a04e48a8f66594f91df7199641694f67769e9414481413f17d1515D�Y�
b1681eff8d457bb4a6bfd621c9a717c0a0274e85d04104c7b5f86a1c1aa4a275D�X�
513ac33cb3ae002764dbc8b5135131d14eecd3615f87b1bfefd3afc09dd1a199D�W�
39d4a0b99231008f9aee7ac9b4ec44b9625a6f6bcca1067a02f0133338ab2626D�V�
d8daaa76de646257ee0e8a1e392462fa5aaffaccb8d0aceb86098618bbde0cb7D�U�
1c286f68d68ac4e2988f50103bc22fd71c6d9cdab360a549805a6fe5c447792dD�T�
1bf7a687c431467ecdcf14b514963e072acd4a04b7d93035a93fdd98741079d8D�S�
8c98d877ee46b85f85aa15f338d5c876aef3768679645cdd37d3b71d31f22978D�R�
ff8d40763f8cd005123d119cb005e586c670474323eb7a0ea0d1df245d498e0a
���N�f�YwRTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}RChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-RCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�RCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�RTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oiRJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-RCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]RCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.b��a�RCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�"YwSTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�!o}SChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F� a�-SCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�SCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�STim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YySTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�&oiSJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�%a�-SCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��$a�]SCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.e��#a�SCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�+YwTTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�*o}TChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�)a�-TCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�(a�TCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�'Y�TTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�/oiTJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�.a�-TCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��-a�]TCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.h��,a�TCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�5YwUTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�4o}UChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�3a�-UCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�2a�UCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�1Y�UTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�0guTDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�9oiUJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�8a�-UCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��7a�]UCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.k��6a�UCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�>YwVTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�=o}VChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�<a�-VCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�;a�VCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�:guUDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�BoiVJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Aa�-VCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��@a�]VCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.n��?a�VCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�HYwWTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Go}WChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Fa�-WCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ea�WCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Du�iVCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�CguVDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�LoiWJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ka�-WCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ja�]WCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.q��Ia�WCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Ra�-XCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Qa�XCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�PY�XTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�OYyXTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Nu�iWCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�MguWDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Va�]XCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.t��Ua�XCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�TYwXTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�So}XChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�[a�YCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�ZY�YTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YYyYTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�XoiXJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Wa�-XCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��_a�YCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�^YwYTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�]o}YChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�\a�-YCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�da�ZCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�cY�ZTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�boiYJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�aa�-YCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��`a�]YCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.w
S�?�S��ha�ZCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�gYwZTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�fo}ZChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ea�-ZCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�na�[Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�mY�[Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�lguZDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�koiZJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ja�-ZCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ia�]ZCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.z
S�?�S��ra�[Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�qYw[Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�po}[Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�oa�-[Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�wa�\Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�vgu[Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�uoi[Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ta�-[Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��sa�][Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.}
S�?�S��{a�\Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�zYw\Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�yo}\Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�xa�-\Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�a�]Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i\Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu\Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�~oi\Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�}a�-\Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��|a�]\Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��a�]Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw]Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}]Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-]Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�Yy^Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�
u�i]Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�	gu]Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi]Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-]Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�Yw^Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}^Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-^Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�
a�^Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�^Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi^Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-^Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]^Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�^Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�k�
4f23be12e3abb3d6bc7224b78f509679e62bbe64f0b59db982cf21cefa19cb52D�j�
588fbb780b93be520da91e01d1e3941b19e44ddc784aa3559d62a8ebc54b5e84D�i�
d4702f38555b3965562051dff450844f30359c524f595e4994823d1424e814e8D�h�
1efee012d385299d442fafd7e1f868016a7ccec014ed24af075c3b068d384ed0D�g�
e2e9e464e9480094c9f4b566d9cde3d348533b7245434ef8c4d441c71f736997D�f�
71a35a1dd10dce6d012aea5f19bc9db8fd444487c6fe3ab59c762bcc12775d74D�e�
fc0bf1e91e2c1eea84ffd15a1283e790559e107f9e2000ef7531dce598d9d3aaD�d�
cf6c946bdf7ac028b84fe6dfdb22672826821c4b4fa6ba742cd38a47585eb66eD�c�
a3671ce7b61611e849ced35eb958dc9fd979b77a71de1c2923f60f7ec4d81ab5D�b�
82bfb1905d88f0f05d192c7514405600283e6f17e62d79c66786fe05e889ead1D�a�
cb4e8009f35be3191b5ccdf7b6d28c6d154dfe580f4b3131a00c57660bc8b186D�`�
630efaa90616153a5fcca248fa01e70dfca64ca1b3774c9cac688538ded70018D�_�
bde899e3604fd3de4f1836a117acc8f66edbf68f9fd09b4f103592b9db834aa0
{��[�{f�Yw_Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}_Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-_Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�_Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�_Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy_Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oi_Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-_Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]_Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�_Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�#Yw`Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�"o}`Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�!a�-`Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw� a�`Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�`Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�'oi`Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�&a�-`Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��%a�]`Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���$a�`Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)of�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������I�PJ�TL�ZM�^O�cP�gR�lS�pU�vV�zX�Y�[�	\�
^�`�a�c�"d�&f�+g�/i�5j�9l�>m�Bo�Hp�Lr�Rs�Vu�[v�_x�dy�h{�n|�r~�w�{����������������#��'��-��1��6��:��@��D��J��N��S��W��\��`��f��j��o��s��y��}����������������%��)��.��2��8��<��B��F��K��O��T��X��^��b��g��k��q��u��{������
����������!��&��*��0��4��:��>��C��G��L��P��V��Z��_4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�-YwaTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�,o}aChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�+a�-aCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�*a�aCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�)Y�aTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�(gu`Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�1oiaJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�0a�-aCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��/a�]aCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���.a�aCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�6YwbTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�5o}bChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�4a�-bCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�3a�bCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�2guaDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�:oibJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�9a�-bCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��8a�]bCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���7a�bCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�@YwcTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�?o}cChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�>a�-cCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�=a�cCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�<u�ibCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�;gubDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�DoicJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ca�-cCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ba�]cCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���Aa�cCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Ja�-dCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ia�dCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�HY�dTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�GYydTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Fu�icCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�EgucDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Na�]dCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���Ma�dCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�LYwdTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ko}dChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Sa�eCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�RY�eTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�QYyeTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�PoidJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Oa�-dCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Wa�eCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�VYweTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Uo}eChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ta�-eCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�\a�fCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�[Y�fTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�ZoieJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ya�-eCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Xa�]eCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��`a�fCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�_YwfTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�^o}fChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�]a�-fCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�fa�gCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�eY�gTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�dgufDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�coifJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ba�-fCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��aa�]fCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ja�gCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�iYwgTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ho}gChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ga�-gCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�oa�hCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�ngugDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�moigJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�la�-gCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ka�]gCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��sa�hCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�rYwhTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�qo}hChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�pa�-hCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�ya�iCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�xu�ihCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�wguhDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�voihJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ua�-hCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ta�]hCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��}a�iCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�|YwiTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�{o}iChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�za�-iCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�YyjTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�iiCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�guiDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oiiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-iCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��~a�]iCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�YwjTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}jChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-jCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�jCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�jTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oijJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-jCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��
a�]jCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���	a�jCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�YwkTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}kChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-kCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�kCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�kTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�
YykTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oikJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-kCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]kCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�kCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�x�
a367100e4d5cb97ba2e7bf776dbbce3977b6f216aced2ecffc7992035f3a84c4D�w�
c91c6f09a5e63298fe582f6490ef96492a455946b6bd4aed8822ae3821990955D�v�
4c5e6f4db8a3316d811010082d36028a7b6caece3d0feadf70506514d07e4e76D�u�
bb66d88830d66f7451d6953453516d50402760f8683607a44edc4a83ef2acc18D�t�
85b46b0e47ba03357704cb00438c23600c47485091750b3003b6ddb5417c8e86D�s�
30994f2783f9c2ffa1fe89839783c7f56597789dbfd4027a8c674c209f86552dD�r�
8f32a90ee1873aad29289afbeed4b305898c29f64fed37e4d4e1fd82034e3ca8D�q�
544e71bc75a6c17f93dff65cec674deeeff8192375970ee5ba208aaf34a77fbcD�p�
76e9101d086edfb10d43794cd1cf2be925c23e12d60c04f12d288d24cb8aee0aD�o�
66c0977bc03c5b7c9103e0878afacd1df5534ecf185e149986497d023f84cdc2D�n�
d6a4c5e818d631ddc9fd358ec20c990603bf04346750aec2e885387f2f7c4eebD�m�
2768a485bd6670de558fda884bd0860fd789694cae6447ab4a70607d60eec0f5D�l�
5959c3847401803374f2263d2942e2813c337ee50c997a1eb90739d23f3673cc
���N�f�YwlTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}lChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-lCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�lCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�lTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oilJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-lCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]lCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�lCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�%YwmTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�$o}mChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�#a�-mCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�"a�mCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�!Y�mTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel� gulDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�)oimJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�(a�-mCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��'a�]mCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���&a�mCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�.YwnTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�-o}nChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�,a�-nCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�+a�nCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�*gumDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�2oinJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�1a�-nCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��0a�]nCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���/a�nCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�8YwoTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�7o}oChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�6a�-oCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�5a�oCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�4u�inCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�3gunDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�<oioJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�;a�-oCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��:a�]oCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���9a�oCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Ba�-pCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Aa�pCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�@Y�pTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�?YypTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�>u�ioCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�=guoDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Fa�]pCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���Ea�pCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�DYwpTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Co}pChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Ka�qCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�JY�qTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�IYyqTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�HoipJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ga�-pCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Oa�qCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�NYwqTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Mo}qChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�La�-qCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�Ta�rCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�SY�rTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�RoiqJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Qa�-qCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Pa�]qCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Xa�rCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�WYwrTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Vo}rChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ua�-rCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�^a�sCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�]Y�sTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�\gurDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�[oirJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Za�-rCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ya�]rCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ba�sCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�aYwsTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�`o}sChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�_a�-sCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�ga�tCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�fgusDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�eoisJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�da�-sCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ca�]sCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ka�tCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�jYwtTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�io}tChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ha�-tCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�qa�uCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�pu�itCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�ogutDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�noitJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ma�-tCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��la�]tCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ua�uCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�tYwuTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�so}uChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ra�-uCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�{YyvTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�zu�iuCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�yguuDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�xoiuJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�wa�-uCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��va�]uCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�YwvTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}vChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�~a�-vCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�}a�vCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�|Y�vTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oivJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-vCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]vCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ԃ�a�vCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�
YwwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�	o}wChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-wCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�wCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�wTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YywTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oiwJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�
a�-wCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]wCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ׂ�a�wCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�YwxTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}xChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-xCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�xCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�xTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oixJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-xCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]xCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ڂ�a�xCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�YwyTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}yChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-yCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�yCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�yTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�guxDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD��
2601046dd8a9f02ba0fcac0d1fc9cc2c03f04c5bfa92b7084e742b39cc692afcD��
4e2eeb0a87df384c72d5bbcbbb8fd755950cc740df51942d6aeadb89c06a1e25D��
cb30f719b75a8f0a8d9a9e11d13f13c30e1920d3739fe1a5c0740277fb4c1dd1D��
3c80ba0b00b81e97b9a138005e1e586eed1961bbbed4122259a4a412ad0401faD��
1075cd790d54a8b87d8e2ceba8f47cf1e02e19ccbd6276d05ee5b5a160da91ccD��
2c449c3836054a3c62e44a8b3d0bcacd27d7fd544e0213700914116e7514c2ecD��
44957dcbcdd16e80235a94d8dec98c87ff35ae309d5d6d82566c3be81c655aedD�~�
f3f03a4d96efe938e5d3e5f15e4512061279cdcf448d5ac26f5fee59149f9e59D�}�
e238257771a99af72b7d75f923ed48f38c26798ac508b5d0b35ffa3225af73aaD�|�
336f5a12c4c154f5ae07db183056e07646a1f5011b465d9fb6dac2a60dd70e50D�{�
fff3fd941778a8064d6a7b18af9eae99b6d72860cb53d32e985689753918e749D�z�
8c3dc0c33feaa2035e54fc7678e13b9de5f8942de7b7401e82bd656674246944D�y�
b4996d5b6b8cd9da450265baa662208fba417dbaf9ea92ece71cff9d33dc4d34
W}�Wj�!oiyJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F� a�-yCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]yCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ނ�a�yCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�&YwzTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�%o}zChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�$a�-zCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�#a�zCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�"guyDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�*oizJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�)a�-zCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��(a�]zCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��'a�zCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�0Yw{Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�/o}{Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�.a�-{Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�-a�{Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�,u�izCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�+guzDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�4oi{Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�3a�-{Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��2a�]{Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��1a�{Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�:a�-|Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�9a�|Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�8Y�|Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�7Yy|Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�6u�i{Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�5gu{Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��>a�]|Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��=a�|Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�<Yw|Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�;o}|Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Ca�}Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�BY�}Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�AYy}Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�@oi|Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�?a�-|Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Ga�}Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�FYw}Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Eo}}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Da�-}Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�La�~Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�KY�~Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�Joi}Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ia�-}Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ha�]}Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Pa�~Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�OYw~Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�No}~Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ma�-~Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�Va�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�UY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�Tgu~Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Soi~Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ra�-~Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Qa�]~Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Za�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Xo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Wa�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�_a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�^guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�]oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�\a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��[a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ca��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�bYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ao}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�`a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�ia��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�hu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�ggu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�foi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ea�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��da�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ma��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�lYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ko}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ja�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�sYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�ru�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�qgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�poi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�oa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��na�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�xYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�wo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�va�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ua��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�tY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�|oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�{a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��za�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���ya��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�~Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�}Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�
o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�	a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��
a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD��
f7cb9beeaccd8768a7f98d92d66e0382af5a1753ba0dd0cdd37e984735f01a13D��
fae923782a7fe5e4c02ebd8fc901f54fb0e8336b29d61eead9cfdeeb275231a7D��
9f045244871d3983027866ae759296bec679eb4084cc72f613b25477d6999585D��
a6e55ea8a9e88a157ba4a11f9210e6651af9146c4ec4052d33d83821f6a20fdbD��
57363edcca80bfa0144f454aff9cc81f1ef4a666f1c04be9fe14f951e3b8e6f4D�
�
e2e548991f00ab0d2aaa91a4436ccec41985614d5c286866f0507f0020984a0bD��
d8691a2b4245952321049b256a51f17af84d4f4c002613364db01ba8421f7bd1D��
1452ab9871c7d39c53bca042f4f7e8a924d096d8f6fff77baafd6ee937cdc5e8D�
�
3c8b6a38e6a7080b9e1431ccc32cbe5fa8a1134a3ec7e4d386a47423fc91140cD�	�
4dd8dccc5306859b22ee07ed351f8e6ed26664f57308dec4a17025ab4fed4066D��
0b798c795b9a1e03baeb8f79a22a3d4da4eef130cff3f6138bac6b969e8e402eD��
542e1ad5e976d30b3f6a03dc1882f32bb9ee480a96462e1200cd97b619e0674fD��
290fb5b94c469295e8e84d8d9e76f5c7558ec11f5ec7916f79147433f4d964e6
W}�Wj�"oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�!a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)�� a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�(Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�'o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�&a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�%a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�$u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�#gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�,oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�+a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��*a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��)a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�2a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�1a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�0Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�/Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�.u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�-gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��6a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��5a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�4Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�3o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�;a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�:Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�9Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�8oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�7a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��?a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�>Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�=o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�<a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�Da��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�CY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�Boi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Aa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��@a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��Ha��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�GYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Fo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ea�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�Na��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�MY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�Lgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Koi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ja�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ia�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��Ra��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�QYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Po}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Oa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�Wa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Vgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Uoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ta�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Sa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��[a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�ZYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Yo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Xa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�aa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�`u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�_gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�^oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�]a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��\a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��ea��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�dYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�co}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ba�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�kYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�ju�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�igu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�hoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ga�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��fa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���N�f�pYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�oo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�na�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ma��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�lY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�toi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�sa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ra�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. ��qa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�zYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�yo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�xa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�wa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�vY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�uYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�~oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�}a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��|a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.#��{a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.&��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�
Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�
a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�	Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.)��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.,��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f� Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD��
685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005D��
33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0bD��
78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58D��
bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6eD��
38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610D��
80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432D��
4f516b3ca104c2c2a7a1a0bf9abbabfeec918460b5c87b300bd68a704a7b54ebD��
9964ffa283571ce14d8e0908887949ba0a49024d156bd473b54f2e07c6b6c862D��
092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53caD��
caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595cD��
fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6D��
13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8fD��
54e0cd36704c60bd92d949af9a96828d6bdf86547a086d3acadbbc1682a71aa5
W}�Wj�$oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�#a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��"a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.0��!a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
	~���)��!�~N�-QO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4O�,k7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�+oY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�*QO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4O�)k7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�(oY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�'QO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4�.�&u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�%gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
+�I��9��<��+W�8kG�Julian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�7k7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�6oY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�5QO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4W�4kG�Julian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�3k7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�2oY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�1QO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4W�0kG�Julian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�/k7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�.oY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scripts

>�5�~$�Y��>b�BoY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�AQO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4b�@oY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�?QO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4w�>o��Brian Mendoza <brian.mendoza@cpanel.net> - 0.92-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilW�=kG�Julian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�<k7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�;oY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�:QO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4w�9o��Brian Mendoza <brian.mendoza@cpanel.net> - 0.92-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
=�J��B��:��=N�MQO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4W�LkG�Julian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�Kk7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�JoY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�IQO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4O�Hk7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�GoY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�FQO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4O�Ek7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�DoY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scriptsN�CQO�Dan Muey <dan@cpanel.net> - 0.92-1X�9@- EA-6015: Initial mod_bw for ea4
F�I��?��Fd�UQ{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�Tk�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�SOm�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�Rig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�QS9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specW�PkG�Julian Brown <julian.brown@cpanel.net> - 0.92-4`ٹ�- ZC-8700: Rename the tarballO�Ok7�Julian Brown <julian.brown@cpanel.net> - 0.92-3^Ǿ�- ZC-6851: Fix for C8b�NoY�Jacob Perkins <jacob.perkins@cpanel.net> - 0.92-2YG��- Adjusted installation to ULC/scripts

e�r+��V��:��eD�,�
8d0d94b7af1dce811b9aa33525720b35c900109ef49c959759b018abeeacaf03D�+�
ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6D�*�
030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973D�)�
abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314cD�(�
2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6D�'�
e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08D�&�
78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14D�%�
da270ac2a85609c56dedaddbb9e623c79efe896923902042009b963fc82f12a8D�$�
08b0ddc1dc8c629fe737f774ce1c283d3b7155e83331bc2811c75e83d18db4fcD�#�
8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78faD�"�
7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1D�!�
3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46D� �
5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566
X�]��b��XD�]S9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specY�\oG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�[Q{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�Zk�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�YOm�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�Xig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�WS9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specY�VoG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldof�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�����������������������i��m��s��x��|������������"�(	�,�2�6�;�?�D�H�N�R�W�[�a�e�k�p�t!�z"�~$�%�'�
(�*�+�-� /�$1�-2�83�B4�M5�U7�]9�e:�m;�u<�}=�>�?�@�A�!B�%D�+F�/H�4I�8K�>L�BN�GO�KQ�QR�UT�[U�`V�dX�jY�n[�s\�w^�}_�a�b�
d�e�g�h�j�#k�'m�,o�0q�6r�:t�?u�Cw�Ix�Mz�S{�X|�\~�b�f��k��o��u��y��~����������������$��(��.
9�8�B��9f�eig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�dS9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specV�ckE�Julian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�boG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�aQ{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�`k�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�_Om�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�^ig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.
C�n�R�C\�mOm�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�lig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�kS9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specV�jkE�Julian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�ioG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�hQ{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�gk�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�fOm�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conf
(�f
�7��(\�uOm�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�tig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�sS9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specw�ro��Brian Mendoza <brian.mendoza@cpanel.net> - 1.4-48dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilV�qkE�Julian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�poG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�oQ{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�nk�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
(�f
�7��(\�}Om�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�|ig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�{S9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specw�zo��Brian Mendoza <brian.mendoza@cpanel.net> - 1.4-48dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilV�ykE�Julian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�xoG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�wQ{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�vk�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
$�f�W$�/�k�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�Om�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�ig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�S9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specd�Q{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�~k�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
M�R��W��MD�S9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specY�
oG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�	Q{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�k�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�Om�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�ig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�S9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specd�Q{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning
3�8�B��3\�Om�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�ig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�S9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specY�oG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�Q{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�k�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.\�
Om�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�ig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.
��f
�j�\�Om�Dan Muey <dan@cpanel.net> - 1.4-3V{�@- Enable module by installing 490_bwlimited.conff�ig�Julian Brown <julian.brown@cpanel.net> - 1.4-2Ug@* Name changes for the rpm and required rpms.D�S9�Matt Dees <matt@cpanel.net> - 1.4-1Tu��* Implement a new specV�kE�Julian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�oG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�Q{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�k�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
V�f
�G�Vw�!a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t� Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+V�kE�Julian Brown <julian.brown@cpanel.net> - 1.4-47^��- ZC-6836: Build on CentOS 8Y�oG�Jacob Perkins <jacob.perkins@cpanel.net> - 1.4-46XS�@- EA-5493: Added vendor fieldd�Q{�Dan Muey <dan@cpanel.net> - 1.4-45Wg�- EA-4383: Update Release value to OBS-proof versioning�/�k�u�S. Kurt Newman <kurt.newman@cpanel.net> - 1.4-4V��@- Change bwlimited.conf to 0644 so that normal users can load modules
  the same as Apache while testing their configuration with 'httpd -t'
- Also renamed configuration to 490_mod_bwlimited.conf to match the
  naming scheme of our other files.
S�?�S��%a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�$Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�#o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�"a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
�G�p�w�+a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�*Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�)Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�(oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�'a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��&a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.C

e�r+��V��:��eD�9�
69d7d8a477d087dc4175e49f083d4d339197c0dd0d0277d7a0956ddd578cff54D�8�
2a188b27b6ef2d796897e758c0a31de82853b38a567128adaafc8fff3608db08D�7�
a686bdc6f23cd71daef8c2a202b517fcd333ad1d393bee8dc70b755d62cf991eD�6�
d45d7b9dc5af87ee29c28bdaa16c50edba33383b963c18b4822151371518e445D�5�
8fec2ec6920e4e31494894566dc2c776e166632eef3ed56e3292056b98843b1dD�4�
e666636a6d1ac5e6e30abdc02bdc849ad00b39dd0b91f00a5fdb0b7e6428eb49D�3�
33fa3a2545b603cf851aa85da01793b8e54a0bdc05308a3a2f203f6d8b7190d5D�2�
be3a5c93d8a7459966c3211181a81affc88a2fc61ff9c6935d48de1b2f1e93b7D�1�
7ddd713d22cd8c4368198e96f2168bf9f2a4af485dc6f9f49fcc40064b89cf50D�0�
1d17d0adbe2485e7d6a1c7fb8fe14378104e4312822fa75eff0c74403b942287D�/�
b212e570555431a22f969a212b7e440d8fbe6dc719b0ba997bdb071e56586daaD�.�
c7ccfaeb52bdf720b978ca6b726ccb374128ed55e7cd55ac2cf1889df23c3131D�-�
5b5c21f61024ab3886a10c09bceb96bf92dcba42701cfd6652ebbdb3850f1835
S�?�S��/a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�.Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�-o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�,a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�4a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�3Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�2oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�1a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��0a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.G
S�?�S��8a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�7Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�6o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�5a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�>a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�=Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�<gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�;oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�:a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��9a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.J
S�?�S��Ba��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�AYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�@o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�?a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�Ga��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Fgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Eoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Da�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ca�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.M
S�?�S��Ka��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�JYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Io}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ha�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�Qa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Pu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Ogu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Noi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ma�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��La�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.P
S�?�S��Ua��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�TYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�So}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ra�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�[Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Zu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Ygu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Xoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Wa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Va�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.S
���N�f�`Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�_o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�^a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�]a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�\Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�doi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ca�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ba�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.W��aa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�jYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�io}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ha�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ga��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�fY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�eYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�noi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ma�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��la�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Z��ka��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�sYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ro}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�qa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�pa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�oY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�woi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�va�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ua�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.]��ta��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�}Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�|o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�{a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�za��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�yY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�xgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.`��~a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�
oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�	a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.c��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�
a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.f��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.i��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�#a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�"Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�!Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j� oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��'a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�&Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�%o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�$a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�,a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�+Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�*oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�)a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��(a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.l

e�r+��V��:��eD�F�
9141aa70648ac49dbf29278561a684209313a4c1c29acc0e544ec785c7134299D�E�
9237fceda3856e49f90dd2afe725d9c29131546a8a253dc2fec33d9f0563ef34D�D�
e3a104eabd51a59aa796ada314099b3420aa8dddf4e428e2d5142ad0544f67e3D�C�
d8bc6aad7ddcf87979ac2a9d271f944ee110ecba4227796f68e8499979c3ca3bD�B�
09b6bc9a5d999bcf27e5e249979a0b2a85511e4044c9a245968b685c99064029D�A�
80fe3c33b8ba555d3041246e27dffaac6f131f0babfd762474f5c18a0d5408b2D�@�
335379d8b5e324d8ef6d6b572da5b48e4d6adceec0e8994c51ffa8dfdc271a9dD�?�
f54216bc931e1c44158c027c72c8e61abd95c546edcec299c21742f0e5935506D�>�
0cdc3437492564e7ac348ab3e298b77ef8d0ea6b39ed9f88a54097d175eaf9b2D�=�
bc540e798c7871e0d33eff4ac7d30fc4d10363e4a5dcb25ae5a5504d495a5b03D�<�
e3c0fbede66390fcd862075211b06ee34a8ebb7e3d0c7e6a913b7e0c60f23e38D�;�
53e59df31596f50ed3f740a8107210d63b75b6b1c55b67397a58efb393757646D�:�
652e2ea2b3d39fb04d142e74ff62191f8a035ad8472ad960b41d2978e77e2d22
S�?�S��0a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�/Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�.o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�-a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�6a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�5Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�4gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�3oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�2a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��1a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.p
S�?�S��:a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�9Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�8o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�7a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�?a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�>gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�=oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�<a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��;a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.s
S�?�S��Ca��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�BYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ao}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�@a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�Ia��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Hu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Ggu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Foi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ea�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Da�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.v
S�?�S��Ma��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�LYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ko}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ja�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�SYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Ru�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Qgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Poi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Oa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Na�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.y
���N�f�XYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Wo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Va�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ua��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�TY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�\oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�[a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Za�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.}��Ya��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�bYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ao}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�`a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�_a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�^Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�]Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�foi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ea�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��da�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���ca��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�kYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�jo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ia�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ha��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�gY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�ooi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�na�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ma�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���la��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�uYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�to}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�sa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ra��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�qY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�pgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�yoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�xa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��wa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���va��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�~Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�}o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�|a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�{a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�zgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��
a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���	a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�
gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�$a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�#Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�"oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�!a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)�� a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��(a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�'Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�&o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�%a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�.a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�-Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�,gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�+oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�*a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��)a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�

e�r+��V��:��eD�S�
14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17D�R�
1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856dD�Q�
99168f77870daa07595f2737614464b1a1ff7d714bc290165b49f8e2bfc2defbD�P�
7f90252738c2181294912f20833812f855ce035eccd17fee1f6f53a16ae6f186D�O�
7a32711b9b036f6d53a0cb64f76503a0c5116747a24b9b0cb674904de61a9b3bD�N�
4beb64ecf62a9f472fdcb03ab8356a4321c2471eb3c41b5872538868ba081b86D�M�
b145ea1008dc8a952ac867b67f038cb3d84f30bee19c469511ea814a4eacc9a1D�L�
de1d993aae44489bff3be2d6deb093facc9ad0ff7fbf236aee4067446bff2524D�K�
25b1abf84314183cb4dc44d34d74f8bbb60e9e26643d5e95cbe2e6aa16b261b1D�J�
f2544a4cde5679b7b2837808162a3b5bc0e24b418425b984a730666ed5950373D�I�
c3b74282890df0e31091f18a6a9eb5ebe0550e5185c4acf5503bd9ce9dac7946D�H�
5f596529cf8058686de286326e585532c0d1cdc70306c8ea999bc7756fdfc0b8D�G�
cb86b6e9f93c6e07d490890093f17a006cc308419109c42ff835aca8ba30b1d3
S�?�S��2a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�1Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�0o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�/a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�7a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�6gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�5oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�4a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��3a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��;a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�:Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�9o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�8a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�Aa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�@u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�?gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�>oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�=a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��<a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ea��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�DYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Co}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ba�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�KYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Ju�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Igu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Hoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ga�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Fa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�PYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Oo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Na�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ma��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�LY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�Toi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Sa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ra�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���Qa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�ZYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Yo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Xa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Wa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�VY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�UYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�^oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�]a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��\a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���[a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�cYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�bo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�aa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�`a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�_Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�goi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�fa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ea�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���da��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�mYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�lo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ka�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ja��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�iY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�hgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�qoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�pa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��oa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���na��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�vYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�uo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ta�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�sa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�rgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�zoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ya�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��xa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���wa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�~a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�}a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�|u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�{gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
������y�
c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�	c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
U�-��Un�c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.y�c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�
c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.
:�
�%:�g�c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.|�S�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�c�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.
���3�|�S�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�c�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.

e�r+��V��:��eD�`�
369a7f9009c76dec3805159df91ac5b88a9f5395fb6700109d92637d4e4e4de4D�_�
3b9b0a406630a1654915fd0f1e721479a0e60165002a71df5f37f53232454d16D�^�
c00a067381cab9a3910113c29f9494c1c6849bf07d8b5049f0d8980b7ea3e0dcD�]�
e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7D�\�
d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160D�[�
de0a35dcbbe073170c2e448ba33d10152f5d2d3ec715abfbed4a65cf6881b1a9D�Z�
7f66b1fb05e696716ae38020797dd099f3940b893865d7315971b2361c36eba6D�Y�
843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042D�X�
6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37D�W�
e63688978e7b5058a1ab654358a74914ddeb86ea61074708df8caa88f0233acdD�V�
da0d8cb4f5fe07be90b686eb150284ec468710ea18d82b95703dee7eab5ab5a1D�U�
f85d4e48df3f5a5116bc5b7ecc6868edf4ff671860d2f041b43589d4eaa8e5a5D�T�
4f8fa0d1cbd0a43e3a8b8ffff5123526feedd4bea694fe9ad423551e0f450489
H�-�H�e�c�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.
��$9�Q�y�%c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�$c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�#c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�"c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.Z�!Oi�Dan Muey <dan@cpanel.net> - 1.5-2f��- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|� S�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.
_���_n�*c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�)c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.Z�(Oi�Dan Muey <dan@cpanel.net> - 1.5-2f��- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|�'S�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�&c�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.
��
"�:�y�0c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�/c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�.c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�-c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.y�,c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�+c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.
H�-�H�e�5c�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�4c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�3c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�2c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�1c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.
2��%�2y�:c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�9c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�8c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�7c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.|�6S�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.
E�-�Et�?c��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�>c}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�=c�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.|�<S�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�;c�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.
T��?T�g�Dc�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.Z�COi�Dan Muey <dan@cpanel.net> - 1.5-2f��- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|�BS�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�Ac�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�@c��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.
W��3�WZ�JOi�Dan Muey <dan@cpanel.net> - 1.5-2f��- ZC-11717: Mark ea-apache24-mod_cpanel as EOL|�IS�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�Hc�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�Gc��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�Fc��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�Ec}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.
H�-�H�e�Oc�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.y�Nc��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�Mc��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�Lc}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�Kc�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.
2��%�2y�Tc��Rishwanth Yeddula <rish@cpanel.net> - 1.3-1[r�@- ZC-3819: Avoid thread deadlocks on certain threaded MPM systems.t�Sc��Rishwanth Yeddula <rish@cpanel.net> - 1.2-1[6@- EA-7639: Ensure the suspended users check is more accurate.n�Rc}�Rishwanth Yeddula <rish@cpanel.net> - 1.1-1Z�3@- EA-7387: Avoid segfaults when used with threaded MPMs.�g�Qc�m�Rishwanth Yeddula <rish@cpanel.net> - 1.0-1Z���- EA-7191: Initial implementation of mod_cpanel:
    * Handle requests to suspended users in apache without requiring
      an include file to be generated on the product side.|�PS�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.
���7�w�Ya��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�XY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�WYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+|�VS�'�Tim Mullin <tim@cpanel.net> - 1.5-1[��- EA-7386: Eliminate warning when suspended account directory does not exist.�e�Uc�i�Rishwanth Yeddula <rish@cpanel.net> - 1.4-1[��@- EA-7821: Don't strip symbools from the debug package.
- EA-7822: Handle edge cases where request_rec->filename == NULL.
    * Some modules that hook into the map_to_storage process (eg. mod_pagespeed),
      can alter the request_rec in an unexpected manner, that resulted
      result in a segfault.
S�?�S��]a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�\Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�[o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Za�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
�G�p�w�ca��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�bY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�aYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�`oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�_a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��^a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ga��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�fYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�eo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�da�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�la��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�kY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�joi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ia�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ha�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��pa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�oYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�no}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ma�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�va��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�uY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�tgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�soi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ra�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��qa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�

e�r+��V��:��eD�m�
d3da3d934b87d9383f791b0511991986eec582f381075902b9b35e237f87ea1dD�l�
03382ab22f03dde2c1e24f5946eec0d47b89ceb51151983adf2fff0027d3ad84D�k�
e1949b4808b265a70d0f15844e990cd7a3875ba4ca0629d3cdeadde229586112D�j�
beb77ff0f4807e8f47be1221b056e9c623db2d1561b72915ed6d62cd1378b30dD�i�
8a4574856ed3e2b1419b1cf2559a65aeecf4ecca350bc592e1f5252635334e93D�h�
2d38fcc36640b440f1137a663bddf171fcc4bd9099e5ca777c599f2b2a1c2c5eD�g�
9457f0bcd6da2cc3f73062aeb8099746c516474a0a2bac52b47d145cbde58eb4D�f�
461b667e5f5f45b0d6e415f2b588bff9318918e681717a2ffca9c9b3b7a1bcb3D�e�
b00fd966fd1852fea926f730e8534cc83700088003a5610d10da2d7bb34593c0D�d�
a77c8c705978d59171a455ef7e2f3db686d83986019401a41d9c870ffb0f54d3D�c�
b0d07671e0bdc8996d2cab27382c83e146bd7e2319876d46b2a2292705ea786cD�b�
dedaef12c8312b1999fe7d5d3211c120137c8b2eb0ca91a5f5b8d4cd09d2d0d7D�a�
02b19f08a4cae788558f7704309a9529583ce488005e83f081d09557eab4b08a
S�?�S��za��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�yYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�xo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�wa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�~gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�}oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�|a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��{a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�	a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��
a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageof<flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�����������������������7��;��A��E��K��P��T��Z��^��c��g��m��q��v��z������
����������%��*��0��5��:��?��D��J��O��T��Y��]��c��g��l��p��v��z������	��
��������"��&��+��/��5��9��>��B��H��L��R��V��[��_��d��h��n��r��w��{�������������#�'�-�1
�6�:
�@�D�J�N�S�W�\�`�f�j�o�s�y!�}#�$�%�'�(�*�+�-�%.�)0�.1�23�84�<6�B7�F9�K:�O
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ڂ�a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�"Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�!o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F� a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�&oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�%a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��$a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.݂�#a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�+Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�*o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�)a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�(a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�'Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�/oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�.a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��-a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��,a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�5Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�4o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�3a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�2a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�1Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�0gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�9oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�8a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��7a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��6a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�>Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�=o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�<a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�;a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�:gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Boi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Aa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��@a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��?a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�HYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Go}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Fa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ea��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Du�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Cgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Loi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ka�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ja�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��Ia��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Ra�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Qa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�PY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�OYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Nu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Mgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Va�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��Ua��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�TYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�So}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�[a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�ZY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�Xoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Wa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��_a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�^Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�]o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�\a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�da��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�cY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�boi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�aa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��`a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ha��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�gYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�fo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ea�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�na��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�mY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�lgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�koi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ja�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ia�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ra��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�qYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�po}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�oa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�wa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�vgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�uoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ta�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��sa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�

e�r+��V��:��eD�z�
ed7c777d2aa413536df09d749822af465176a1963d330ba7e63c24a288cc61d1D�y�
ca2a1eefe0feab5e2ddeb0928d4a6919ffa8ec737f210d60a9fda79beb9ccda0D�x�
348adbd7049e97f28f33ada94a7b9f908064b877a87059d11e1e4d93ae094303D�w�
790fc6d5a534870a0d960a94d68b08279b87f36919d5e2dc93d5918e4889aadeD�v�
989b0ac86a02d5656deb7b354cf61570d7614b40ba402ebaf5ffd10f09c0d131D�u�
ba9b34c50ccbe0bd57dbb16fef2c4995e1e783062ed61cb21a17bffe45d17f4dD�t�
7b9f2660ff891a541089a3c89f9a85f870128bd740c9ffc73d68c2629a2888acD�s�
b10424e04fdd415c74ff63fb1ae900564adcca3726127d76c9e6f8c21d317889D�r�
d2a3722358ccbef7c86fc03862a245b52a40de4a56f0b70b6eea682a9be5cee1D�q�
9594aa04a522df48c194d02fe0ee1ebcc0bd59462f877dedf6e9c2568a40edb6D�p�
8773e7e483773a425009114bea3166281db8567d110bb8662c231a22ba8c76e0D�o�
901a8fe9ba6974bd43101b06ee7e817f7f546956b1bd202cc55bfca0b90d8c30D�n�
cb48c303082e0451269e8e1cad911e4deb13b2c2ac0d7fd05931474df512f40c
S�?�S��{a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�zYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�yo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�xa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�~oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�}a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��|a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�
u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�	gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�
a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�#Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�"o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�!a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw� a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�'oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�&a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��%a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��$a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�-Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�,o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�+a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�*a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�)Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�(gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�1oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�0a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��/a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��.a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�6Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�5o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�4a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�3a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�2gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�:oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�9a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��8a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��7a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�@Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�?o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�>a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�=a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�<u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�;gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Doi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ca�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ba�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��Aa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Ja�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ia��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�HY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�GYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Fu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Egu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Na�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��Ma��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�LYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ko}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Sa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�RY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�QYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�Poi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Oa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Wa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�VYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Uo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ta�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�\a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�[Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�Zoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ya�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Xa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��`a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�_Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�^o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�]a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�fa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�eY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�dgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�coi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ba�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��aa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��ja��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�iYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ho}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ga�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�oa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�ngu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�moi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�la�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ka�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��sa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�rYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�qo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�pa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�ya��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�xu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�wgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�voi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ua�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ta�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

e�r+��V��:��eD��
037f7ce2ca2ec5aab2eba7263d4213ce2c7d4b81aef6a0c04d9a24450b075791D��
d311b488be22ffdfc64c41b9b9583d7f738191b4c13989f9a8b3aa4f6fd153e9D��
a8ba6a3be3f94ea932f8dd9e95cf7ed86f69fb71ee07a03f1cfb3fc4c9be436fD��
8d35c2470d15758c43f8d5eea1a04cdc5b79075fa5302fe57ab9d5d0086fa42dD��
e2a0e264906d7f1f884de8a1ada6e3d99ba66ddd4eb18b86d492b4a2a6d0e449D��
f19aa4e0f6555d0050ba91b1196c533e2218d4d946daedeb805ab31ef18ae811D��
fe9847a0e5aa80b41b94d77ff6ea94a977fa002b8466a3269fb3efc74139a5a6D��
27572bb871b3730cd2c0d849be536816eb5bf559ae8757655d1ca6d9ed575ef1D��
e96f25cb9015c566d34db7dc8a6027088a3dba940ea7011bf603ceb132247df8D�~�
d33cbeff3efd6ef08d68e078f195c58ce6c555e041730d1af37ccfef7b670297D�}�
a5acbc18a4143f5b5d96ea8134e346ebafc72e8b84fa9d034eb450780ba506e1D�|�
de24f7f209927eb59c66284a786e8f4f69542a13b328a86f923e5000149cd44cD�{�
bf2910ebc8ff187dd55bd491afc61eb3de2bc990eeaabfa0180d8ef266ba046c
S�?�S��}a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�|Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�{o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�za�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��~a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2."
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��
a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.&��	a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�
Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.)��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.,��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�%Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�$o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�#a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�"a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�!Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel� gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�)oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�(a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��'a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2./��&a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�.YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�-o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�,a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�+a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�*gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�2oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�1a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��0a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.2��/a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�8YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�7o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�6a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�5a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�4u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�3guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�<oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�;a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��:a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.5��9a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Ba�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Aa�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�@Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�?YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�>u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�=guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Fa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.8��Ea�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�DYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Co}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Ka�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�JY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�IYyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�HoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ga�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Oa�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�NYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Mo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�La�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�Ta�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�SY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�RoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Qa�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Pa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.;
S�?�S��Xa�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�WYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Vo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ua�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�^a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�]Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�\guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�[oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Za�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ya�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.>
S�?�S��ba�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�aYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�`o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�_a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�ga�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�fguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�eoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�da�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ca�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.A
S�?�S��ka�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�jYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�io}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ha�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�qa�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�pu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�oguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�noiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ma�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��la�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.D
S�?�S��ua�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�tYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�so}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ra�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�{YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�zu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�yguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�xoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�wa�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��va�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.G

e�r+��V��:��eD��
a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bD��
a93a26bdbc3984ca67a5bd31be25c00367a6e1ccb3f841b5ef92a7fb44276f3bD��
c7cb92ba640107d4289c890fa317b53c26b789a95dc8914c36189d2b5d8ffc19D��
d77078ac4d789583d2208efe528c85409d525e0624f042708c1e05a5e647dd46D��
d37492290525095d54f28bce4ec7507ee1765c8497ef329ac757cb59008ca988D��
6b8808f8205709b24a68b42787d435ac245b18e1ecfe73b19c83685fda5f3821D��
32439cf827bac6ac50255062ee3b9b3f56c66c1e8192a5d6379f5a163f20885eD�
�
689b561c5782e34d102045377f51f9b748954aacc197634c796cad59844d6f53D��
19a8a647895724053ae14b2f672edd0c0c4ab2072c2176c46ea5b85e045756daD��
6cf03effd9b69e587d15b6a0a1454de0e16beb5670bc494d05160ec3ecf47f32D�
�
ea29a5bfbb0e988431ba978594a4bb00ad23bee1168ff93f125880d0be0b91c9D�	�
6520a33c00684c1e80bc93dda8f450176e7c29718eaf5d78a32e7d4f5e2e5427D��
437471a3cfd4706dac5a34fb90a508dc6a337778c81d6945d252d77d4dac5c18
���N�f�YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�~a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�}a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�|Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.L��a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�
Yw	Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�	o}	Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-	Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�	Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�	Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy	Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oi	Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�
a�-	Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]	Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.O��a�	Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�Yw
Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}
Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-
Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�
Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�
Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi
Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-
Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]
Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.R��a�
Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu
Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�!oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F� a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.U��a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�&YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�%o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�$a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�#a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�"guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�*oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�)a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��(a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.X��'a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�0Yw
Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�/o}
Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�.a�-
Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�-a�
Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�,u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�+guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�4oi
Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�3a�-
Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��2a�]
Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.[��1a�
Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�:a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�9a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�8Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�7YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�6u�i
Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�5gu
Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��>a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.^��=a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�<YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�;o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Ca�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�BY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�AYyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�@oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�?a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Ga�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�FYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Eo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Da�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�La�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�KY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�JoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ia�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ha�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a
S�?�S��Pa�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�OYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�No}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ma�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�Va�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�UY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�TguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�SoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ra�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Qa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.d
S�?�S��Za�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Xo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Wa�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�_a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�^guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�]oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�\a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��[a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.g
S�?�S��ca�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�bYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ao}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�`a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�ia�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�hu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�foiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ea�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��da�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.j
S�?�S��ma�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�lYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ko}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ja�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
h�G�k�hN�ss-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit�.�ru�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�qguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�poiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�oa�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��na�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.m
J�v%�=�JN�{s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit��zs�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�ys�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�xU{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�ws-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit��vs�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�us�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�tU{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to production

e�r+��V��:��eD�!�
9f61f523a1f58310480b7c87b079d536946b14ed5f5d3334342f5907c042b43aD� �
e2df84822120725aae47ab73c3a792aeabcb4606ace3985d35846ffb4baf9f6eD��
a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99afD��
838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dD��
8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039D��
cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11D��
23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13D��
5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75D��
2500f324fb1a355967c570eb7f86b31d3eafdefbdfb9d9ce6729129476120debD��
814f021e25495336b168293dbae4acb573abdf10d110eb457562c7acc7e927d5D��
c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6D��
8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70D��
357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243
1�v�R�1��s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitg�YyTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��~s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�}s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�|U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to production
	0�E�]�Q��0f�U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitd�
YsTim Mullin <tim@cpanel.net> - 1.10.1-6`�:@- EA-9924: Make mod_evasive error code configurableg�	YyTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitg�YyTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist
3��u�T�3��s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitd�YsTim Mullin <tim@cpanel.net> - 1.10.1-6`�:@- EA-9924: Make mod_evasive error code configurableg�YyTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�
s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repository
J�F�%�k�J��s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit��s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commit
��E�]�Q�f�$U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�#s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitg�"YyTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��!s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|� s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitg�YyTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist
3��u�T�3��,s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�+s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repositoryf�*U{Dan Muey <dan@cpanel.net> - 1.10.1-2Y��@- EA-6174: Promote from experimental repo to productionN�)s-Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-1X��@- Initial commitd�(YsTim Mullin <tim@cpanel.net> - 1.10.1-6`�:@- EA-9924: Make mod_evasive error code configurableg�'YyTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist��&s�KJacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-4Za�- EA-7126: Raised default limits to ensure larger bursts of requests can occur without blocking|�%s�Jacob Perkins <jacob.perkins@cpanel.net> - 1.10.1-3Z&�@- EA-7005: Fix URL to point to the proper upstream repository
��/�N���F�2a�- Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�1a� Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�0Y� Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�/Yy Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+d�.YsTim Mullin <tim@cpanel.net> - 1.10.1-6`�:@- EA-9924: Make mod_evasive error code configurableg�-YyTim Mullin <tim@cpanel.net> - 1.10.1-5[��@- EA-7330: Automatically add local IPs to DOSWhitelist
.� �.��6a�] Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.y��5a� Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�4Yw Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�3o} Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�;a�!Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�:Y�!Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�9Yy!Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�8oi Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�7a�- Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��?a�!Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�>Yw!Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�=o}!Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�<a�-!Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�Da�"Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�CY�"Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�Boi!Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Aa�-!Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��@a�]!Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.|

e�r+��V��:��eD�.�
fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fffD�-�
0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917D�,�
48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2aD�+�
62c1279077369cb3230a5f3c6b5fe3644bf36583755a5bc7c54403cacc746446D�*�
ab3d29a7ae968a388727e89735a9fe06561eb6f40f7416f1cd0da44da8d55616D�)�
4e4d77ebca5b257a31dda5b6f29553678fffb05a43fbaa94452c28c025bda348D�(�
ebffe38ef962a09d3fc6b9039f2a4bb40cced10b0c5944dafc44c82a8bad00fdD�'�
9610117cb002b118d01cfd543d0847e327d2bc5d2513096a603367b3fde2af2fD�&�
806e62ffd95620b251b63978a43e4bcb2c84a8c28954704ad192eeac1728f442D�%�
b04613c11ab7c2ae1e88f4d4860ad15815972d2bf45a0c8e5b5d74eb3dd9e765D�$�
bc9c8b31eca40a825831b42c13385795e02ea43c6eb66d29e7d52ec1e624c7ebD�#�
ced011967b52fb5261493fc05272b11c01c17b35a6e12fa18213ec38c81f2603D�"�
cf451a3bc16520058e117f74032116120023c0f0558345bddd60e99a354f3b97
S�?�S��Ha�"Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�GYw"Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Fo}"Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ea�-"Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTof�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������=�X?�^@�bB�gC�kE�qF�uH�{J�K�M�
N�P�Q�S�T�!V�&W�*Y�0Z�4\�:]�>_�C`�Gb�Lc�Pe�Vf�Zh�_i�ck�il�mn�so�{q�r�s�t�u�$v�,w�2x�6z�;{�?}�D�H��N��R��W��[��a��e��k��p��t��z��~������
�������� ��$��+��3��;��C��J��R��Z��b��h��l��r��v��{������	����������"��&��+��/��4��8��>��B��G��K��Q��U��[��`��d��j��n��s��w��}������
������4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�Na�#Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�MY�#Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�Lgu"Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Koi"Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ja�-"Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ia�]"Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ra�#Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�QYw#Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Po}#Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Oa�-#Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�Wa�$Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Vgu#Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Uoi#Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ta�-#Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Sa�]#Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��[a�$Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�ZYw$Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Yo}$Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Xa�-$Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�aa�%Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�`u�i$Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�_gu$Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�^oi$Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�]a�-$Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��\a�]$Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��ea�%Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�dYw%Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�co}%Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ba�-%Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�kYy&Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�ju�i%Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�igu%Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�hoi%Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ga�-%Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��fa�]%Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�pYw&Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�oo}&Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�na�-&Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ma�&Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�lY�&Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�toi&Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�sa�-&Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ra�]&Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���qa�&Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�zYw'Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�yo}'Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�xa�-'Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�wa�'Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�vY�'Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�uYy'Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�~oi'Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�}a�-'Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��|a�]'Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���{a�'Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�Yw(Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}(Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-(Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�(Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�(Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi(Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-(Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�](Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�(Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�
Yw)Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o})Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-)Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�
a�)Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�	Y�)Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu(Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi)Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-)Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�])Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�)Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�Yw*Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}*Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-*Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�*Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu)Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi*Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-*Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]*Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�*Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f� Yw+Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}+Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-+Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�+Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i*Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu*Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�$oi+Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�#a�-+Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��"a�]+Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���!a�+Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���|���c�+]m,Edwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�*]�,Edwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�)]k,Edwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.~�(S�+,Dan Muey <dan@cpanel.com> - 2.3.9-3X�A- EA-5387: Use CloudLinux patch to limit process signaling to started processes`�']g,Edwin Buck <e.buck@cpanel.com> - 2.3.9-2X�@- Added conflicts with ea-apache24-mod_ruid2.�.�&u�i+Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�%gu+Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
EC�Z��+�Eb�3]k-Edwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.~�2S�+-Dan Muey <dan@cpanel.com> - 2.3.9-3X�A- EA-5387: Use CloudLinux patch to limit process signaling to started processes`�1]g-Edwin Buck <e.buck@cpanel.com> - 2.3.9-2X�@- Added conflicts with ea-apache24-mod_ruid2.b�0Us,Dan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�/ak,Cory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�._�,Cory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�-S�,Dan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�,o�,S. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macros
-� c�z�-~�;S�+.Dan Muey <dan@cpanel.com> - 2.3.9-3X�@- EA-5387: Use CloudLinux patch to limit process signaling to started processesb�:Us-Dan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�9ak-Cory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�8_�-Cory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�7S�-Dan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�6o�-S. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�5]m-Edwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�4]�-Edwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writes
I�!����Ib�CUs.Dan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�Bak.Cory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�A_�.Cory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�@S�.Dan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�?o�.S. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�>]m.Edwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�=]�.Edwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�<]k.Edwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.
}m��
��}j�JS�/Dan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�Io�/S. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�H]m/Edwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�G]�/Edwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�F]k/Edwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.~�ES�+/Dan Muey <dan@cpanel.com> - 2.3.9-3X�@- EA-5387: Use CloudLinux patch to limit process signaling to started processes��DU�K.Dan Muey <dan@cpanel.net> - 2.3.9-12dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil

e�r+��V��:��eD�;�
6b2ad9805314cb0b895d552199c84a42d81a68832d767adcee4d0be2074d35c4D�:�
969ae78c0065ef7ba59a9a2f91d74bd6d12232c6cfcab6fa456f2c42f21eb291D�9�
dea5d6a56f71a427340c6e61276cb584314b500a4a2312c9790e77bec2a90dd0D�8�
c8e0429d3e4b5ddc15c05185a4bece2d3e2fd2f834cfca5d780109d99a1cc146D�7�
d1b82f2c339b7f0b78a8c7afb54a2d6899dfacaf27e484e25e66ab8e7196bafaD�6�
41e2300a7e1df8a9a24599685ff988c9eadebb9f593b3828065ec6ffb7b20660D�5�
435ea3f9990e92fe425884b2f7e75bf918254ad9f3654acab96491850036b04dD�4�
e20da77dc5c2b3548c06ee2c54c7399e098d0be69685e1803260348148ee90a1D�3�
2fff21d361869e3ea8c257b7090a78a8f7dea6d61c6b8ef8addf48e7798b4e77D�2�
1c63eeef74a36647b707c3571197cf1827a6881d580ba3f397853076ca656b82D�1�
5f2879f589607630ba8e3b1b9d4fef4880532cbe6753cae468e2b68b858681e7D�0�
a95a94dd70d0008f03893fbe2b945ca516fbb3ac46ad9041ed750bcb29879756D�/�
20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965f
#��%�F�#�9�Ro�0S. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�Q]m0Edwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.w�P]�0Edwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�O]k0Edwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.��NU�K/Dan Muey <dan@cpanel.net> - 2.3.9-12dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�MUs/Dan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�Lak/Cory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�K_�/Cory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file comments
k��K�J�kw�Z]�1Edwin Buck <e.buck@cpanel.com> - 2.3.9-5X�- EA-5436: Change ownership of /run/mod_fcgid to allow httpd writesb�Y]k1Edwin Buck <e.buck@cpanel.com> - 2.3.9-4X�- Added conflicts with ea-apache24-mod_mpm_itk.k�Xgs0Dan Muey <daniel.muey@webpros.com> - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situation��WU�K0Dan Muey <dan@cpanel.net> - 2.3.9-12dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�VUs0Dan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�Uak0Cory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�T_�0Cory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�SS�0Dan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config
'��p��(�'k�bgs1Dan Muey <daniel.muey@webpros.com> - 2.3.9-13g`@- ZC-12441: Address deb’s versioned-dir situation��aU�K1Dan Muey <dan@cpanel.net> - 2.3.9-12dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb�`Us1Dan Muey <dan@cpanel.net> - 2.3.9-11a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d�_ak1Cory McIntire <cory@cpanel.net> - 2.3.9-10\-�@- EA-7974: Move from Experimental to Productiony�^_�1Cory McIntire <cory@cpanel.net> - 2.3.9-9\,��- EA-7976: Remove EXPERIMENTAL verbage from fcgid.conf file commentsj�]S�1Dan Muey <dan@cpanel.com> - 2.3.9-8XG��- EA-5744: correct path, user, and group in tmp path config�9�\o�1S. Kurt Newman <kurt.newman@cpanel.net> - 2.3.9-7Xx@- General cleanup (EA-5395)
- Cleans up run/mod_fcgid directory when package is uninstalled (EA-5594)
- Switch to rpm macrosc�[]m1Edwin Buck <e.buck@cpanel.com> - 2.3.9-6X`@- EA-5436: Fix mod_fcgid directory for CentOS 6.
{��[�{f�hYw2Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�go}2Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�fa�-2Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ea�2Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�dY�2Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�cYy2Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�loi2Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ka�-2Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ja�]2Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���ia�2Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�rYw3Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�qo}3Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�pa�-3Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�oa�3Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�nY�3Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�mYy3Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�voi3Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ua�-3Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ta�]3Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���sa�3Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�{Yw4Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�zo}4Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ya�-4Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�xa�4Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�wY�4Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi4Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�~a�-4Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��}a�]4Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���|a�4Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�Yw5Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}5Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-5Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�5Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�5Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu4Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�	oi5Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-5Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]5Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�5Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�Yw6Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�
o}6Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-6Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�6Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�
gu5Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi6Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-6Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]6Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�6Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�Yw7Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}7Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-7Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�7Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i6Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu6Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi7Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-7Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]7Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�7Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�"a�-8Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�!a�8Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t� Y�8Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy8Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i7Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu7Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��&a�]8Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���%a�8Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�$Yw8Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�#o}8Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�+a�9Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�*Y�9Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�)Yy9Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�(oi8Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�'a�-8Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��/a�9Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�.Yw9Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�-o}9Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�,a�-9Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�4a�:Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�3Y�:Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�2oi9Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�1a�-9Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��0a�]9Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��8a�:Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�7Yw:Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�6o}:Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�5a�-:Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�>a�;Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�=Y�;Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�<gu:Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�;oi:Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�:a�-:Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��9a�]:Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ba�;Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�AYw;Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�@o};Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�?a�-;Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�Ga�<Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Fgu;Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Eoi;Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Da�-;Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ca�];Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�

e�r+��V��:��eD�H�
eb3dfcbdab49b8b9669d43b209271c1a4a10fe172da3880d8fc82a388f770059D�G�
60ff4de39379a9f3e94f5d697671e6dc132a6439c41e43bc5c89ad88e89ea83eD�F�
38ea78ab4cc8d847e79758d81383f16cb2a0274fd2611f3c73edd148aeca7245D�E�
cbea9e2c141db8c373d194c4a7b2d6551d7e208e365f3491c23f47963805310eD�D�
04fafa4415e20f906ad9beebacad5418fe273ef0d0e6112a8f871a962290b751D�C�
7b6487fd836590d92d013b870032d062bbabde0849635f59aeece1e1092dd193D�B�
2786e9e2127b91854cad6f4c29d62360e485e04b9f11c50e2a7aa5a3aea23474D�A�
99cfbd8dca84e7862432a0559a53cbe99cb4b03fc6c3400ad3aedc025dd659a8D�@�
9dcae1099dbaa976053fc895580f78f2096cbb4d7f4fea40921f32bc7fd87719D�?�
993c49f1eb653c1537421baf2b01deba1b14f0712e270e69ec37c596d30664ddD�>�
7fc9b78cb8a9736330721633ab3b2c371c3ae04f71527ee0284fbca0b8a0f003D�=�
7c4eac652f3d0341998de33cd3977150e6d5c5fd9360540bc0a5406c76a8c117D�<�
cf0f925e1f4b989198dd29531a2ff96f963eac5bc43d892314981db58a18e05e
S�?�S��Ka�<Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�JYw<Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Io}<Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ha�-<Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�Qa�=Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Pu�i<Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Ogu<Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Noi<Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ma�-<Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��La�]<Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ua�=Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�TYw=Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�So}=Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ra�-=Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�[Yy>Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Zu�i=Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Ygu=Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Xoi=Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Wa�-=Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Va�]=Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�`Yw>Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�_o}>Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�^a�->Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�]a�>Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�\Y�>Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�doi>Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ca�->Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ba�]>Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ς�aa�>Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�jYw?Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�io}?Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ha�-?Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ga�?Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�fY�?Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�eYy?Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�noi?Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ma�-?Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��la�]?Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.҂�ka�?Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�sYw@Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ro}@Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�qa�-@Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�pa�@Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�oY�@Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�woi@Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�va�-@Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ua�]@Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ղ�ta�@Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�}YwATim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�|o}AChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�{a�-ACory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�za�ACory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�yY�ATim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�xgu@Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oiAJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-ACory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]ACory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.؂�~a�ACory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�YwBTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}BChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-BCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�BCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�guADan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�
oiBJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�	a�-BCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]BCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ۂ�a�BCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�YwCTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}CChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-CCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�
a�CCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�iBCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�guBDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oiCJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-CCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]CCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ނ�a�CCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�a�-DCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�DCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�DTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YyDTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�iCCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�guCDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��a�]DCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��a�DCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwDTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}DChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�#a�ECory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�"Y�ETim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�!YyETim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j� oiDJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-DCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��'a�ECory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�&YwETim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�%o}EChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�$a�-ECory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�,a�FCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�+Y�FTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�*oiEJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�)a�-ECory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��(a�]ECory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��0a�FCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�/YwFTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�.o}FChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�-a�-FCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�6a�GCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�5Y�GTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�4guFDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�3oiFJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�2a�-FCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��1a�]FCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��:a�GCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�9YwGTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�8o}GChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�7a�-GCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�?a�HCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�>guGDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�=oiGJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�<a�-GCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��;a�]GCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ca�HCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�BYwHTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ao}HChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�@a�-HCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�Ia�ICory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Hu�iHCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�GguHDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�FoiHJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ea�-HCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Da�]HCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�

e�r+��V��:��eD�U�
7fd5df72ef17243b47aece0f856a042c7e70174a07886b051c6bf3a6ee40fe1bD�T�
67776b6c5d4c2d82713475067e512093fed2a7c4fd31d10fbfece653ebd0c663D�S�
cd18b8a4669b686b328642cceb0b7f42743518e9ff4803948a445fb1a41a9eefD�R�
1e189f907f4874cf681bfd0725326a23f281181493da1265bc4e8b6cae8ac536D�Q�
0d9bf7ea439fb39ee4a52413aab5726ac2f237c8892b0d272c4c8d5703358c55D�P�
fa5867c0f819c5b405665d27e4a97c81407e90d4af42643d54e79564971440e4D�O�
80030996fed9ef6cd146d2ecf00a3f8252ce96976bbe88b8dd6ff833163cdd59D�N�
c9b4eee52bb57ff193743d9f1a5c14fe9613a1677c5de49a079ee94ae845de34D�M�
6b32733c39b5cf415222a26d83c2ac738b1f2a128136138effdc2e459c255d6dD�L�
2345b06eead566f57a0d3d6970ae77a440201d5213962687a009ceef9cc64ab9D�K�
822d29072bb63b661069b53b221f33f4571996737e9473a19fea49f871787e54D�J�
f3a848a3224d759e8b11782813b2ea6a01e7d00a1fd99163c3b741d7f0f99a73D�I�
7bed64bbdb6ff263d01e72e967b9683504ac3b1378bfb88481b5f8a4ede37de9
S�?�S��Ma�ICory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�LYwITim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ko}IChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ja�-ICory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�SYyJTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Ru�iICory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�QguIDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�PoiIJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Oa�-ICory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Na�]ICory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�XYwJTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Wo}JChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Va�-JCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ua�JCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�TY�JTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�\oiJJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�[a�-JCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Za�]JCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���Ya�JCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�bYwKTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ao}KChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�`a�-KCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�_a�KCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�^Y�KTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�]YyKTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�foiKJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ea�-KCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��da�]KCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���ca�KCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�kYwLTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�jo}LChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ia�-LCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ha�LCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�gY�LTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�ooiLJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�na�-LCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ma�]LCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���la�LCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�uYwMTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�to}MChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�sa�-MCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ra�MCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�qY�MTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�pguLDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�yoiMJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�xa�-MCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��wa�]MCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���va�MCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�~YwNTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�}o}NChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�|a�-NCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�{a�NCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�zguMDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oiNJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-NCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]NCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��a�NCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�YwOTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}OChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-OCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�OCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�iNCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�guNDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oiOJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-OCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��
a�]OCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��	a�OCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�a�-PCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�PCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�PTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YyPTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�iOCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�
guODan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��a�]PCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��a�PCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwPTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}PChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�a�QCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�QTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YyQTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�oiPJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-PCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��a�QCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwQTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}QChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-QCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�$a�RCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�#Y�RTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�"oiQJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�!a�-QCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)�� a�]QCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	

S�?�S��(a�RCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�'YwRTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�&o}RChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�%a�-RCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�.a�SCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�-Y�STim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�,guRDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�+oiRJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�*a�-RCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��)a�]RCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	

S�?�S��2a�SCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�1YwSTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�0o}SChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�/a�-SCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�7a�TCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�6guSDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�5oiSJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�4a�-SCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��3a�]SCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	
S�?�S��;a�TCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�:YwTTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�9o}TChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�8a�-TCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�Aa�UCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�@u�iTCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�?guTDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�>oiTJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�=a�-TCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��<a�]TCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	
S�?�S��Ea�UCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�DYwUTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Co}UChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ba�-UCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�KYyVTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Ju�iUCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�IguUDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�HoiUJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ga�-UCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Fa�]UCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	

e�r+��V��:��eD�b�
8407a82abb23a3e77f963e1308198f5175af2c21b182ca5c392a5ed3bc38604cD�a�
e6e1707354eb802e286b26ff24bba984c8baabab3a9ab60ac61375c34a15c6f3D�`�
d449522fc7831cd5c9fb4c414cb974a546d2d6e8a5143705c55af4fc25d65943D�_�
cabfd130e4cb0c6d8c86f68d36ad46cc0f3dff2e6989fb0469eb468f08cb9b80D�^�
c687a754f3f20ccf8841fa9f480728e1c1c1e348ff953875b64986dfcc83b45cD�]�
a00bc26ee13884aad38a00e8b3f9360bbbfe91b5a03b92c5aa45f8c7e0a95470D�\�
c0c658c78eec9d67831d3edd86504f1865ee38d823f8884cef5a276735865844D�[�
03e2cff35b38aa2153c142d7ceaaace3e9f9b371eb497cf70893324b4ac8d04fD�Z�
99fcce58d6a2f7af19251fe5a4cb0688cb015faaf6f3ea6cea44731bca8c9d5cD�Y�
3e0b65b91e77dbcd329fd4095651a989fd253cb5d3a3ab6408dd7d3dfedfea91D�X�
7db42fd401098c9ec0cc4fbf2a2b4f3adde56ccaae9714d0a9c29e905f5685e3D�W�
6352f431ce889a375a5cb2d2c377628ea9cd0d918bff237010884fb04953f4ccD�V�
84c22535c3e6de15b7a2d29b5e361e3c9a04a749e0123dddb50a86311909b076
���N�f�PYwVTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Oo}VChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Na�-VCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ma�VCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�LY�VTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�ToiVJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Sa�-VCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ra�]VCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��Qa�VCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�ZYwWTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Yo}WChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Xa�-WCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Wa�WCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�VY�WTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�UYyWTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�^oiWJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�]a�-WCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��\a�]WCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��[a�WCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�cYwXTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�bo}XChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�aa�-XCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�`a�XCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�_Y�XTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�goiXJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�fa�-XCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ea�]XCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	!��da�XCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�mYwYTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�lo}YChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ka�-YCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ja�YCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�iY�YTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�hguXDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�qoiYJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�pa�-YCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��oa�]YCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	$��na�YCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�vYwZTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�uo}ZChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ta�-ZCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�sa�ZCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�rguYDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�zoiZJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ya�-ZCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��xa�]ZCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	(��wa�ZCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)of	�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�����������������������#��'��,��0��6��:��?��C��I��M��S��X��\��b��f��k��o��u��y��~	�	�	�	�	�	�		�	�$	�(	�.	�2	�7	�;	�A	�E	�K	�P	�T	�Z	�^	�c	 �g	"�m	#�q	%�v	&�z	)�	*�	,�
	-�	/�	0�	2�	3� 	5�&	6�*	8�/	9�3	;�9	<�=	>�C	?�H	@�L	C�R	D�V	F�[	G�_	I�e	J�i	L�n	M�r	O�x	P�|	R�	S�	U�	V�	X�	Y�	[�	\�"	^�'	_�+	a�1	b�5	d�;	e�@	f�D	h�J	i�N	l�S	m�W	o�]	p�a	r�f	s�j	u�p	v�t	x�z	y�~	{�	|�	~�	�	��	��	��	��#	��)	��-	��34.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�Yw[Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}[Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�~a�-[Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�}a�[Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�|u�iZCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�{guZDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi[Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-[Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�][Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	+��a�[Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�
a�-\Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�	a�\Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�\Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy\Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i[Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu[Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��a�]\Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	.��
a�\Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw\Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}\Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�a�]Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�]Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy]Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�oi\Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-\Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��a�]Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw]Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}]Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-]Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�a�^Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�^Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�oi]Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-]Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	1
S�?�S�� a�^Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw^Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}^Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-^Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�&a�_Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�%Y�_Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�$gu^Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�#oi^Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�"a�-^Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��!a�]^Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	4
S�?�S��*a�_Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�)Yw_Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�(o}_Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�'a�-_Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�/a�`Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�.gu_Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�-oi_Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�,a�-_Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��+a�]_Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	7
S�?�S��3a�`Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�2Yw`Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�1o}`Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�0a�-`Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�9a�aCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�8u�i`Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�7gu`Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�6oi`Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�5a�-`Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��4a�]`Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	:
S�?�S��=a�aCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�<YwaTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�;o}aChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�:a�-aCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�CYybTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Bu�iaCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�AguaDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�@oiaJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�?a�-aCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��>a�]aCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	=
���N�f�HYwbTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Go}bChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Fa�-bCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ea�bCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�DY�bTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�LoibJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ka�-bCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ja�]bCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	A��Ia�bCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�o�
d4854a4be7be790f798af9923fa2adffe9029c5a88179dc41d824cd712d9cb96D�n�
6ae814cfe95a7248cd09c6a71ef661df98d63718931759a22680e8ff91b992abD�m�
d83163fd93825842c6bcf5853c068dfe9efb3ec82cddd806ffdb551b4860288cD�l�
4c795532da56b8ee39299915770318a34fbc10e39066aae87e2c4297d82e5c27D�k�
5bddea1af8037d4df1ab0e3b3af4a8ad73bc54711cf1d0e4bd9489bcc69ab097D�j�
26f543b5703d560e8c000da6c761225d91ba7679593fd21d9010e5a22499ea6aD�i�
c5578da54451cc13fea1839c910bdce8454bcd3858e43a03cd7b25dfa4451f36D�h�
251634f9fe6f070ef9a4013cbf0d205e81d372f009e86b7f5ec0863c55183dfbD�g�
97ab0c8ed72cd2ac6fc867e0eab93635ce7a5d68d87f581b00da24c18c404ae5D�f�
3359bd9536f00c719c46768c18f56ceb48ea1e9366145ddc87a0c06e39f92f47D�e�
b8f771198a4989654edd2b7052fd3ff94875cee707c05f3e083e87d34b4dc6a8D�d�
8d6f006bb2af6a0d5ca507c63a3d4101edbcb5da107b06c55e476446267f178fD�c�
892aedcf8a7c3afffbff2bc286ff13e2c48d3d3b07bca6cdf4353a2862c44ccf
{��[�{f�RYwcTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Qo}cChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Pa�-cCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Oa�cCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�NY�cTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�MYycTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�VoicJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ua�-cCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ta�]cCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	E��Sa�cCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�[YwdTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Zo}dChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ya�-dCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Xa�dCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�WY�dTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�_oidJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�^a�-dCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��]a�]dCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	H��\a�dCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�eYweTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�do}eChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ca�-eCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ba�eCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�aY�eTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�`gudDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�ioieJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ha�-eCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ga�]eCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	K��fa�eCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�nYwfTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�mo}fChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�la�-fCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ka�fCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�jgueDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�roifJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�qa�-fCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��pa�]fCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	N��oa�fCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�xYwgTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�wo}gChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�va�-gCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ua�gCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�tu�ifCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�sgufDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�|oigJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�{a�-gCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��za�]gCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	Q��ya�gCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�a�-hCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�hCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�hTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YyhTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�~u�igCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�}gugDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��a�]hCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	T��a�hCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwhTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}hChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�a�iCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�
Y�iTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�	YyiTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�oihJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-hCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��a�iCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwiTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�
o}iChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-iCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�a�jCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�jTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�oiiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-iCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]iCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	W
S�?�S��a�jCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwjTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}jChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-jCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�a�kCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�kTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gujDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oijJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-jCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]jCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	Z
S�?�S��"a�kCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�!YwkTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t� o}kChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-kCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�'a�lCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�&gukDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�%oikJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�$a�-kCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��#a�]kCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	]
S�?�S��+a�lCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�*YwlTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�)o}lChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�(a�-lCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�1a�mCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�0u�ilCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�/gulDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�.oilJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�-a�-lCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��,a�]lCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	`
S�?�S��5a�mCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�4YwmTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�3o}mChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�2a�-mCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�;YynTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�:u�imCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�9gumDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�8oimJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�7a�-mCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��6a�]mCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	c
���N�f�@YwnTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�?o}nChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�>a�-nCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�=a�nCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�<Y�nTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�DoinJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ca�-nCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ba�]nCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	g��Aa�nCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�JYwoTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Io}oChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ha�-oCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ga�oCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�FY�oTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�EYyoTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�NoioJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ma�-oCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��La�]oCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	j��Ka�oCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�|�
4a072cc0c7bb3bcc94be40e773cd031878f7604d0701bb75099443480bd3bd03D�{�
a8915c6a3cb7872fe6a7d4156b1314af241d38cf0da1f0ab512e731539464d54D�z�
3fb8326ade238e9284cb696d13d68a345374fd945abb16e6790663cda0f9923cD�y�
6e4553526b649c7d84b7eba19d2b8f6b9a34675dc0d116c1998db1660c232610D�x�
5b63e8d3be672dbb26fae979727cceac4f320f33dfb93b5a8465d2f5d564bff2D�w�
8d7e3981e1d6f6b294a7e9898ad429814e89dfa0d56809f8d9b175d604f2cbe1D�v�
1dd4a7026d29b254d03a9f21d248fe179c6268a7f4d879ee1247eeef25a43fa7D�u�
a738f96fe2ce42c045f5fe17e8a753333bdd8af772cafb02538797ae4a13c4d0D�t�
004fb064581b67820c8b7cf24481f16a3ed7d011d4333cbc4d1a72f846d4ba1eD�s�
bf1c04927c6e32f7a609724830dfd5724c19ed09527eb29740fb809849d10cf7D�r�
f53e46dfc5f811bc96b1f9f373cfd67b5fd4823ea50759d87e919b7219e0c3b8D�q�
8fb42608acaf4982fbb39cfb18c31323e885d0f32f210955bda529da322176bfD�p�
41023a3377b1b0354b5d3a7a8fc4cc5b5436a9513be783b97eada356f2a85890
���N�f�SYwpTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ro}pChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Qa�-pCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Pa�pCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�OY�pTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�WoipJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Va�-pCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ua�]pCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	n��Ta�pCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�]YwqTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�\o}qChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�[a�-qCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Za�qCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�YY�qTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�XgupDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�aoiqJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�`a�-qCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��_a�]qCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	q��^a�qCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�fYwrTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�eo}rChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�da�-rCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ca�rCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�bguqDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�joirJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ia�-rCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ha�]rCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	t��ga�rCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�pYwsTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�oo}sChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�na�-sCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ma�sCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�lu�irCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�kgurDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�toisJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�sa�-sCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ra�]sCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	w��qa�sCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�za�-tCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ya�tCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�xY�tTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�wYytTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�vu�isCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�ugusDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��~a�]tCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	z��}a�tCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�|YwtTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�{o}tChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�a�uCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�uTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YyuTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�oitJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-tCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��a�uCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwuTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}uChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-uCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�a�vCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�vTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�
oiuJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�	a�-uCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]uCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	}
S�?�S��a�vCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwvTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}vChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-vCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�a�wCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�wTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�guvDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oivJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-vCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]vCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��a�wCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YwwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}wChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-wCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�a�xCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�guwDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oiwJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-wCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]wCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��#a�xCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�"YwxTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�!o}xChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F� a�-xCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�)a�yCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�(u�ixCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�'guxDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�&oixJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�%a�-xCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��$a�]xCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��-a�yCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�,YwyTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�+o}yChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�*a�-yCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�3YyzTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�2u�iyCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�1guyDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�0oiyJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�/a�-yCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��.a�]yCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
���N�f�8YwzTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�7o}zChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�6a�-zCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�5a�zCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�4Y�zTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�<oizJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�;a�-zCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��:a�]zCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���9a�zCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�BYw{Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ao}{Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�@a�-{Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�?a�{Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�>Y�{Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�=Yy{Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�Foi{Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ea�-{Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Da�]{Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���Ca�{Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�KYw|Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Jo}|Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ia�-|Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ha�|Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�GY�|Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�Ooi|Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Na�-|Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ma�]|Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���La�|Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�UYw}Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�To}}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Sa�-}Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ra�}Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�QY�}Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�Pgu|Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD�	�
156579ecaf4f21893150b859247f945081042b71f12c06e3389645bd3bcea3b7D��
789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaaeD��
8043dba5e8575fbc71bb0cccb1e8672fc186b0c66589f43c9091878988e62871D��
9b92b7ee0245952c418bf67e4f61a2b0cb174b15b20816fe4bb392df6a3ba0c8D��
ca01d86de3e2180f75ef8025edd72329f22d3c8cfe122b6a4638797a51a34312D��
e251018ef8cb0948739fa7070ed9316a8e4f2741dfe69002ce03c552d2cb64fdD��
a358ee5ea9033caf36ed54c6069a47ab59e18d005d25e7ff926a9a8357f3fc53D��
1c9ba0b7de56f19419004459bc0a35a951dea62407796723bb7df6b9714480b2D��
9c53b2701588d639dd22817bbe18f8fc7718d44e13c2efcb493d6834e2b00890D��
a16a421bb2b120fb1fc520aa549e94518e22d1b1981e7df779822b5f6a7418d1D��
788b49d0f64f9a56ae8c14b769af04fd15c3e883c0e67ce2878f0c1e2aab64feD�~�
7338480a1fc38aa2b4d60ed28c62ea5bab880b961c49b2fce692a24fca3be9f8D�}�
c508186aa407e6a929f98f1a9df92da4c1b7ea0ece1975938832832b9828d817
W}�Wj�Yoi}Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Xa�-}Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Wa�]}Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���Va�}Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�^Yw~Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�]o}~Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�\a�-~Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�[a�~Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Zgu}Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�boi~Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�aa�-~Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��`a�]~Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���_a�~Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�hYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�go}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�fa�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ea�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�du�i~Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�cgu~Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�loiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ka�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ja�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���ia�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�ra�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�qa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�pY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�oYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�nu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�mguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��va�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���ua��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�tYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�so}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�{a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�zY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�yYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�xoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�wa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�~Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�}o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�|a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�
Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�
a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��	a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�!a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.� u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��%a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�$Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�#o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�"a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k��.�*u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�)gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�(oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�'a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��&a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
/).{�/r�0su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�/si�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe�.s[�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/�-s�m�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w�,s�}�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed�S�+�K�[�Nikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955
�����S�5�K�[�Nikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955�1�4s�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�3gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��2���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�1�[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83
�R�{�p�;�[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�:su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�9si�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe�8s[�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/�7s�m�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w�6s�}�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed
hnQ�m�h��B���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�A�[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�@su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�?si�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp�1�>s�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�=gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��<���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package
`��i�`�+�Hu�c�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~�G�w�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�Fs�9�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�E{w�Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�Ds�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�Cgg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11
������w�O{w�Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�Ns�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�Mgg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��L���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�K�[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�Jsu�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl�Isi�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp
}'���}��U���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�T�[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�Ssu�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�+�Ru�c�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~�Q�w�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�Ps�9�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declaration

e�r+��V��:��eD��
733ee8f660df1fe84f7b766b5187a7e566ba930dbafa7a47fa8b40d61e2c8b3dD��
a1fb529da5c0935d2cc5f9b2ad48c84b85bd59db209778a751efa632e65b11f1D��
50b1c5fa2eb20a5dd678e26f0995149a1380b69db6d4f8ed4a7155794841ab82D��
2453ce82e1d892144ef9575251b2d833e1bfe0674f892e2f8b2623405ef06015D��
b545dc846f85112a3562f9a62a075d0ffa6a13e8c8fa0d16b3fca6f3b2407042D��
00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cdD��
7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646cD��
69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003D��
e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532D�
�
c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5cD��
c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bdD��
862e2b61701f007445cddd1e33a11403765164cdcb5911ebc66904425efce767D�
�
27f9b1ff2a7f64227b64416580be9c7a4623673692bc55d8fd00fde5c02f39ccpininsx}���������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������/*C8XFlT�b�p�~��ÁЁ%�2�?��L�Y �f.�s@�Q�
b�t�'��4��A��N��[��hЂuރ����)�6+�C<�PJ�][�jc�wu�}�����+��8��EĄR҄_܄l�y��� �-(�:6�GB�TP�a`�nn�{w�����"��/��<��IȆV؆c�p��}�
�(�$6�1C�>S�Ke�Xt�e��r��������&͈3߈@�M�Z�g%�t8�K�`�r�(��5��B��O��\��i��v̊ي���*�7�D8�Q_�^��k��x܋�.�6�,E�9|<$*06<BHNTZ`flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|�����������������������S��`͋m��z �I�p�!~�.��;ƌH�U	�b	B�o	k�|	��		��	�#
�0
%�=
B�J
Z�W
i�d
��q
��~
��8�%a�2��?��L׎Y�f��s"�L�
v���'��4�A
�N
.�[
B�h
T�u
g�
y�
��
��)
��6
��C
��P
Đ]
�j�w� �-�@�+R�8h�Ez�R��_��l��y����̒ ؒ-�:�G�T"�a1�nA�{O�_�o�"~�/��<��I��V��c̓pܓ}�
���$�1#�>+�K6�XF�eU�re�t�����&��3��@��M͕Zܕg�t��
��*�(9�5I�BX�Oh�\w�i��v��������*—7җD�Q�^�k�x!�-�
`��i�`�+�[u�c�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~�Z�w�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�Ys�9�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�X{w�Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1�Ws�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�Vgg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11
>�`�[�>�1�as�q�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte�`gg�Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11��_���Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�^�[�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r�]su�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�'�\u�[�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22
R��,}R�'�fu�[�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22�+�eu�c�Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~�d�w�Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U�cs�9�Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw�b{w�Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo
���P�iMW�Dan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD��h�K�g�Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�p�g��O�Alexandr Demeshko <ademeshko@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Serhii Kokhan <skokhan@cloudlinux.com> 1.1-31[�\�- switch_mod_lsapi --stat option added
- MODLS-560: Installation of mod_lsapi package on DA added
CC�9�j�i�	�Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
-�g�-��nW�]�Daniel Muey <dan@cpanel.net> - 1.1-37^C�- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of��mW�]�Daniel Muey <dan@cpanel.net> - 1.1-36\d�- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd�lWu�Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.�k��A�Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
b�sb��r�K�g�Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�p�q��O�Alexandr Demeshko <ademeshko@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Serhii Kokhan <skokhan@cloudlinux.com> 1.1-31[�\�- switch_mod_lsapi --stat option added
- MODLS-560: Installation of mod_lsapi package on DA added�0�pW��Daniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of
- bump release prefix to get back in sync w/ ea-liblsapi.spec
- Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV�okE�Julian Brown <julian.brown@cpanel.net> - 1.1-38^��- ZC-6839: Build on CentOS 8
����9�t�i�	�Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service utilP�sMW�Dan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD
-�g�-��xW�]�Daniel Muey <dan@cpanel.net> - 1.1-37^C�- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of��wW�]�Daniel Muey <dan@cpanel.net> - 1.1-36\d�- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd�vWu�Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.�u��A�Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
�sVP�|MW�Dan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD��{�K�g�Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�0�zW��Daniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of
- bump release prefix to get back in sync w/ ea-liblsapi.spec
- Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV�ykE�Julian Brown <julian.brown@cpanel.net> - 1.1-38^��- ZC-6839: Build on CentOS 8
CC�9�}�i�	�Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
-�g�-��W�]�Daniel Muey <dan@cpanel.net> - 1.1-37^C�- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of��W�]�Daniel Muey <dan@cpanel.net> - 1.1-36\d�- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd�Wu�Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.�~��A�Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
f�s��fP�MW�Dan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD���K�g�Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300��W�]�Daniel Muey <dan@cpanel.net> - 1.1-42a��@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of�0�W��Daniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of
- bump release prefix to get back in sync w/ ea-liblsapi.spec
- Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV�kE�Julian Brown <julian.brown@cpanel.net> - 1.1-38^��- ZC-6839: Build on CentOS 8
CC�9��i�	�Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
-�g�-��W�]�Daniel Muey <dan@cpanel.net> - 1.1-37^C�- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of��
W�]�Daniel Muey <dan@cpanel.net> - 1.1-36\d�- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd�	Wu�Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.���A�Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/of
'flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������	��<	��B	��F	��K	��O	��U	��Y	��^	��b	��h	��l	��r	��v	��{	��	��	��	��	��	��	��	��!	��%	��*	��0	��5	��;	��B	��H	��O	��U	��[	��a	��f	��i	��j	��n	��r	��t	��x	��|	��}	��	��	��	��	��	��	��	��	��	��	��$	��(	��,	��2	��6	��;	��?	��E	��I	��N	��R	��X	��\	��b	��f	��k	��o	��t	��x	��~	��	��	��	��	��	��	�� 	��$	��*	��.	��3	��7
�=
�A
�F
�J
�P
�T

�Z
�^
�c
�g
�l
�p
�v
�z
�
�
�	
�

�
�
�%
 �-
!�5
"�=
#�E
$�N
&�W
��s��P�MW�Dan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD��W�]�Daniel Muey <dan@cpanel.net> - 1.1-42a��@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of�0�
W��Daniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of
- bump release prefix to get back in sync w/ ea-liblsapi.spec
- Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV�kE�Julian Brown <julian.brown@cpanel.net> - 1.1-38^��- ZC-6839: Build on CentOS 8
CC�9��i�	�Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
-�g�-��W�]�Daniel Muey <dan@cpanel.net> - 1.1-37^C�- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of��W�]�Daniel Muey <dan@cpanel.net> - 1.1-36\d�- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd�Wu�Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.���A�Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��s�;�P�MW�Dan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CD��Q�_�Dan Muey <dan@cpanel.net> - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of��W�]�Daniel Muey <dan@cpanel.net> - 1.1-42a��@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of�0�W��Daniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of
- bump release prefix to get back in sync w/ ea-liblsapi.spec
- Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV�kE�Julian Brown <julian.brown@cpanel.net> - 1.1-38^��- ZC-6839: Build on CentOS 8
CC�9��i�	�Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
-�g�-��W�]�Daniel Muey <dan@cpanel.net> - 1.1-37^C�- ZC-6114: Add ea-php74 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of��W�]�Daniel Muey <dan@cpanel.net> - 1.1-36\d�- ZC-4779: Add ea-php73 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out ofd�Wu�Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.���A�Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
Z�s�;�Zt�$Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�#Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+��"Q�_�Dan Muey <dan@cpanel.net> - 1.1-43cQ8@- ZC-10388: Add ea-php82 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of��!W�]�Daniel Muey <dan@cpanel.net> - 1.1-42a��@- ZC-9484: Add ea-php81 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of�0� W��Daniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: Add ea-php80 to hardcoded list that rpm/switch_lsapi builds /etc/container/php.handler out of
- bump release prefix to get back in sync w/ ea-liblsapi.spec
- Add missing 7.3 and 7.4 entries for application/x-httpd-ea-php*-lsphp rpm/switch_lsapiV�kE�Julian Brown <julian.brown@cpanel.net> - 1.1-38^��- ZC-6839: Build on CentOS 8
\�<�\f�(Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�'o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�&a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�%a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487
W}�Wj�,oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�+a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��*a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	Ԃ�)a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�2Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�1o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�0a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�/a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�.Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�-Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�6oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�5a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��4a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	ׂ�3a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�;Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�:o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�9a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�8a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�7Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�?oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�>a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��=a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	ڂ�<a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�EYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Do}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ca�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ba��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�AY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�@gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Ioi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ha�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ga�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	݂�Fa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�NYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Mo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�La�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ka��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Jgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Roi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Qa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Pa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��Oa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�XYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Wo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Va�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ua��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Tu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Sgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD�#�
7454850df8297abb99e52acd31afb52174e45155e2332ee40645f64e51a62feeD�"�
85cb1985ff2d171037d99db89c011e02dfae7714febf5d1f18fd4728c3cde6a6D�!�
43c83d47a0c931291c9b423573654d4da945271a0967124f6d9874bf4018c13dD� �
125549d6f74b63850f3bf41243330f3220763424944ef57a3abd6a9ffc2e8b53D��
7bba123469c0250125dc6c5a58768d9045e0d5d4ef1c32b5ee76446a9e9abf15D��
d0516e76c07eac50952471cae48ecdf1ccee938451bfc0250f9a41c98804d176D��
081ecdb7096de02859c22157a2e801328468a738087f5c5a4f8c1ed5ca6c4cb4D��
9c0b272e0d1078a7cbe00f3ddcbf8d31e55ca9b18a0959c710614788767eb3beD��
600e4f04a6d179c685bf4789f4b433e0cbe59c3df944e03858aac5cc5b720e53D��
faeeedaa684956ad26aa99ec907cfb62644773651ae7d5ad6f8034d11f54558fD��
24865bab3204d3b1988022c7ca6399ec544b4dcbb23c61a84261b594f8d0acd8D��
cf623bc44722cd44058abb14eb7e5a9d5bf6b1041e438029fb47059b29e4545aD��
4c7d13a360cb84d393f3244693f3e7c21f54799e7cb698dfc78e490fe7c15bd6
W}�Wj�\oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�[a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Za�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��Ya��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�ba�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�aa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�`Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�_Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�^u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�]gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��fa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��ea��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�dYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�co}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�ka��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�jY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�iYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�hoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ga�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��oa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�nYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�mo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�la�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�ta��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�sY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�roi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�qa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��pa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��xa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�wYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�vo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ua�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�~a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�}Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�|gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�{oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�za�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ya�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�
Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�	o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�
a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	�
���N�f� Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�$oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�#a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��"a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���!a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�*Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�)o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�(a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�'a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�&Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�%Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�.oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�-a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��,a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	���+a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�3Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�2o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�1a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�0a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�/Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�7oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�6a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��5a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��4a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�=Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�<o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�;a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�:a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�9Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�8gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Aoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�@a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��?a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��>a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�FYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Eo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Da�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ca��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Bgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Joi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ia�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ha�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��Ga��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�PYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Oo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Na�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ma��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Lu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Kgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Toi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Sa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ra�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
	��Qa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Za�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ya��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�XY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�WYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Vu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Ugu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD�0�
894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543fD�/�
5f096b47720edbfb2784e4babddc9b24a3d2cf48393ba65b0b5fc6e74c89fbb6D�.�
546eda1edecc2f187b2a9bed550e7b12c309a3cf3f42c701dd669c0f5c5452adD�-�
0c6f55322ebb2f74da79312690099653997a65da56c9527051d53472eeb54db4D�,�
e321bc140df3e05729ab51afe17a02c57f73a36f2e7593bd4626bab34b87fee8D�+�
7db6bd47e9d27f1388807afc680e18b7153ee0acdb9cb54bdd04e574c6d481ceD�*�
979a60e0da8a35af4a05fc739c95c38f1169334b24cd416504f5ac77fc40bb4bD�)�
2991ec5f6fbbba3ae3d3ae57acb8f45393838318314207aa2e29cc2c7f0d7a6fD�(�
4869957ee6b05b07dd9dd31bb78ba25fd30db458c8cc126a56e951f6bc3a5e7bD�'�
fec77ad818c93f268599dacbf9e5fe5fe76da2bbe9a5ae0e31d269d9006cc639D�&�
4b8f76f7707057b740381af34d3a6ad18933ed4c5d1adf72ba13005e04a09b72D�%�
c492cc61c0d5a136f2203b5df8a9609b437e51ef15634428fc9ab9ec38e05095D�$�
77f7ecd6ad35ae2838ba66bdc9143d215e39c1867e715c176ea64c5f015f0f59
.� �.��^a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

��]a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�\Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�[o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�ca��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�bY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�aYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�`oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�_a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��ga��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�fYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�eo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�da�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�la��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�kY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�joi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ia�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ha�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

S�?�S��pa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�oYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�no}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ma�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�va��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�uY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�tgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�soi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ra�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��qa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

S�?�S��za��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�yYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�xo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�wa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�~gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�}oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�|a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��{a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�	a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

S�?�S��
a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
f�G�k�fP�s1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

	6�*�E�_�6g�W{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�go�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�s1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation|�c��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�uW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�ue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�a�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�W{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�go�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMs
	'��5�v�'k�%ue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�$a�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�#W{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�"go�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�!s1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation|� c��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�uW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�ue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�a�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.
r��-�W�rk�-ue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�,a�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�+W{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�*go�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�)s1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation��(s�;�Travis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�'c��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�&uW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2
r��-�W�rk�5ue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�4a�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�3W{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�2go�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�1s1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation��0s�;�Travis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�/c��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�.uW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2
s���T�st�=a�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�<W{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�;go�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�:s1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creationj�9io�Dan Muey <daniel.muey@webpros.com> - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation��8s�;�Travis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�7c��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�6uW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2
|�+��R�|g�EW{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�Dgo�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�Cs1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creationj�Bio�Dan Muey <daniel.muey@webpros.com> - 2.4.7.4-5g`@- ZC-12441: Address deb's versioned-dir situation��As�;�Travis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�@c��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�?uW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�>ue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest package
	?��a���?d�NuW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�Mue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�La�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�KW{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�Jgo�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�Is1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creationd�HuW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�Gue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�Fa�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.

e�r+��V��:��eD�=�
10f9ab95557f30aa01cf764684219d880d0a6ddd2cff7abcd952f887c4d2fb26D�<�
bacbaf07b13aac1a32b276a9dfe5070b4355969e24d7b327b166c837e4acf43bD�;�
0081d350d37164991d114d463542271eb137ad7fe187606d7a8e9d8e789cf472D�:�
52f24570f31c3aaba46d233de2ce789ff989e10f62f8e3fc20e3a47f8c1c8754D�9�
f2177096d9509546705bc90ac1f76cdde87363967eb4557b86b5567512f31b40D�8�
29b47f0b49887794f8d9c7e4fcf132d0e4d49921c0d610c1a4be4308d3f88783D�7�
adad86a520bc4d103f738c45bbb9f8dd44552d9ec6efa5cb7ff5f8ab34246824D�6�
1fff194e031fa558aecbf06ba7b077aadfbacf747362acb9b5fb6557b2056669D�5�
9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0D�4�
96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6dD�3�
e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92D�2�
27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5D�1�
079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98
	M�A�`���Mi�Wgo�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�Vs1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation|�Uc��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�TuW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�Sue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�Ra�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�QW{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�Pgo�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�Os1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation
	+��J�x�+t�`a�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�_W{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�^go�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�]s1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation|�\c��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�[uW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�Zue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest packaget�Ya�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�XW{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioning
r�+��S�rt�ha�	�Edwin Buck <e.buck@cpanel.net> - 2.4.7.2-5X�- EA-5441: Make mod_fcid and mod_itk conflict with each other.g�gW{�Dan Muey <dan@cpanel.net> - 2.4.7.2-4Wg�- EA-4383: Update Release value to OBS-proof versioningi�fgo�Darren Mobley <darren@cpanel.net> 2.4.07-02-1V$�@- Added specific conflicts with uncompatible MPMsP�es1�S. Kurt Newman <kurt.newman@cpanel.net> 2.4.07-02-0U~�@- Initial creation��ds�;�Travis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�cc��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�buW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�aue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest package
��+��1�w�oa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�nY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�mYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+��ls�;�Travis Holloway <t.holloway@cpanel.net> - 2.4.7.4-4aU��- EA-10143: EA-10143: Patch mpm_itk.c to avoid segfault against apache 2.4.49 and newer|�kc��Cory McIntire <cory@cpanel.net> - 2.4.7.4-3Z,@- EA-6580: patch mpm_itk.c to allow UID/GID changes for sub processesd�juW�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-2YBv�- EA-6232: Add conflict for mod_http2k�iue�Jacob Perkins <jacob.perkins@cpanel.net> - 2.4.7.4-1X���- EA-4714: Update mpm_itk for newest package
S�?�S��sa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�rYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�qo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�pa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
�G�p�w�ya��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�xY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�wYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�voi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ua�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ta�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
+
S�?�S��}a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�|Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�{o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�za�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��~a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
.
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�
gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�	oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
1
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
4
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
7
S�?�S��#a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�"Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�!o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F� a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�)Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�(u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�'gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�&oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�%a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��$a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
:
���N�f�.Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�-o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�,a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�+a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�*Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�2oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�1a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��0a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
>��/a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�8Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�7o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�6a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�5a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�4Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�3Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�<oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�;a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��:a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
A��9a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�J�
1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9eeD�I�
a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83D�H�
b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779D�G�
78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67D�F�
71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28D�E�
1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8D�D�
493cc01c73d75b2c5de18db8dc89744bb539b00e831ec18ff8b161c073a5b9c8D�C�
7906c5baee64703ae9e89f321f9a03c8027b67410bf689bf5f37be90168a58baD�B�
423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73D�A�
c534c5b627280325e7c99e01612b72ea75baf31681569df036e2cfab62a06458D�@�
c159bd50b2a5370f50a32efd6c79852a09f1220b84b34540fe78bc60b30c4b65D�?�
2896e55ba395e900fec4a65d01a1dac260c212b84bdebfaae6e2182ce67f3f80D�>�
52b65e26274d7c17b1648612bf0ec1019d9ef6546ace414016e598a03a83b517
���N�f�AYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�@o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�?a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�>a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�=Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�Eoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Da�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ca�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
E��Ba��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�KYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Jo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ia�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ha��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�GY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�Fgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Ooi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Na�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ma�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
H��La��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�TYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�So}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ra�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Qa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Pgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Xoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Wa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Va�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
K��Ua��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�^Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�]o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�\a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�[a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Zu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Ygu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�boi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�aa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��`a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
N��_a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
%����-�%��jY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��iY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�haY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��gY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�fa}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�es+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial build�.�du�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�cgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
9�0���9��rY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�qaY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��pY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�oa}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf file�&�ng�g�Cory McIntire <cory@cpanel.net> - 1.14.36.1-1`�- EA-9563: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1
           Remove 32 bit logic and RPMd�mYs�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�lY��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�kaK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production
9|%�E�=�9��zY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�ya}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf file[�xgS�Cory McIntire <cory@cpanel.net> - 1.14.36.1-2`#�- EA-9585: Fix changelog case entry�&�wg�g�Cory McIntire <cory@cpanel.net> - 1.14.36.1-1`�- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1
           Remove 32 bit logic and RPMd�vYs�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�uY��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�taK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��sY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version
[��C�c�[[�gS�Cory McIntire <cory@cpanel.net> - 1.14.36.1-2`#�- EA-9585: Fix changelog case entry�&�g�g�Cory McIntire <cory@cpanel.net> - 1.14.36.1-1`�- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1
           Remove 32 bit logic and RPMd�Ys�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�~aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��}Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��|Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�{aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2
_����?�_d�
Ys�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�	Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf file
7V�����7T�aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�
a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf file[�gS�Cory McIntire <cory@cpanel.net> - 1.14.36.1-2`#�- EA-9585: Fix changelog case entry�&�g�g�Cory McIntire <cory@cpanel.net> - 1.14.36.1-1`�- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1
           Remove 32 bit logic and RPM
f� v�X�f[�aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial build[�gS�Cory McIntire <cory@cpanel.net> - 1.14.36.1-2`#�- EA-9585: Fix changelog case entry�&�g�g�Cory McIntire <cory@cpanel.net> - 1.14.36.1-1`�- EA-9560: Update ea-apache24-mod_pagespeed from vstable to v1.14.36.1
           Remove 32 bit logic and RPMd�Ys�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
k|��Q�M�k��"Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�!aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2�� Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildT�aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version
k|%�e�s�k��*Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��)Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�(aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��'Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�&a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�%s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildT�$aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��#Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version
	�0�p�~�vT�3aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��2Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��1Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�0aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��/Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�.a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�-s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�,Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�+aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production
v�7�3�Q�vT�;aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��:Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��9Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�8aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��7Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�6a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�5s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�4Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file

e�r+��V��:��eD�W�
62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9D�V�
02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8fD�U�
2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715dD�T�
89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2fD�S�
848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458D�R�
35015df2f1137ccc764a20d868b2b7b6046c617c43c34f8fae9cb66a53d244bbD�Q�
bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37D�P�
6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399D�O�
31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75D�N�
023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6abD�M�
dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1edD�L�
d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440fD�K�
213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914
v�7�3�Q�vT�CaK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��BY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��AY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�@aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��?Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�>a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�=s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�<Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
v�7�3�Q�vT�KaK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��JY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��IY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�HaY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��GY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�Fa}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�Es+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�DY��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
v�7�3�Q�vT�SaK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��RY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��QY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�PaY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��OY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�Na}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�Ms+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�LY��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
v�7�3�Q�vT�[aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��ZY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��YY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�XaY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��WY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�Va}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�Us+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�TY��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
v�7�3�Q�vT�caK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��bY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��aY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�`aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��_Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�^a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�]s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�\Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
v�7�3�Q�vT�kaK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��jY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��iY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�haY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��gY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�fa}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�es+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�dY��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
v�7�3�Q�vT�saK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��rY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��qY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�paY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��oY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�na}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�ms+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�lY��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
v�7�3�Q�vT�{aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��zY�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��yY�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�xaY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��wY�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�va}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�us+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildv�tY��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config file
f� �`�n�f��Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�~s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildd�}Ys�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�|Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileof
�flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������
(�h
)�o
*�s
,�y
-�}
/�
0�
2�
3�
5�
6�
8�
9�#
;�)
<�.
=�2
?�8
@�<
C�A
D�E
F�K
G�O
I�T
J�X
L�^
M�b
O�j
P�r
Q�z
R�
S�

T�
U�
V�"
W�*
X�3
Y�;
[�C
\�K
]�S
^�[
_�c
`�k
a�s
b�{
c�
e�
f�
g�
h�#
j�'
k�+
m�1
n�5
p�:
q�>
s�D
t�H
v�M
w�Q
y�W
z�[
|�a
}�e
�j
��n
��s
��w
��}
��
��
��

��
��
��
��
��#
��)
��-
��2
��6
��<
��@
��E
��I
��O
��S
��Y
��]
��b
��f
��k
��o
��u
��y
��~
��
��
��
��
��
��
��!
��%
��*
��.
��4
��8
�=
�A
�G
��0�y	u���Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�
aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��	Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildd�Ys�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production
�|%�E����[�aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2��Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildd�Ys�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�
aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version
m|��(�qm��Y�I�Tim Mullin <tim@cpanel.net> - stable-3[dC�- EA-6948: fix up ownership and permissions on /var/mod_pagespeed and /var/mod_pagespeed/cachem�a}�Cory McIntire <cory@cpanel.net> - stable-2Y�q@- EA-6674: fix up permissions on 456_pagespeed.conf fileM�s+�Jacob Perkins <jacob.perkins@cpanel.net> - stable-1X��@- Initial buildd�Ys�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv�Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version
���C�c��t�#Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�"Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+d�!Ys�Tim Mullin <tim@cpanel.net> - stable-9_�E@- EA-9262: Exclude cpanel. subdomain from Pagespeedv� Y��Tim Mullin <tim@cpanel.net> - stable-8^|�@- EA-8945: Make sure the old config file becomes the new config fileT�aK�Cory McIntire <cory@cpanel.net> - stable-7^y�@- EA-8527: Move into production��Y�)�Tim Mullin <tim@cpanel.net> - stable-6^M#@- EA-8806: Bump conf file prefix from 466 to 510 so it loads after mod_version��Y�)�Tim Mullin <tim@cpanel.net> - stable-5\2�- EA-8095: Bump conf file prefix from 456 to 466 so it loads after mod_version[�aY�Cory McIntire <cory@cpanel.net> - stable-4[z�@- EA-7761: Update to version 1.13.35.2

e�r+��V��:��eD�d�
ca224be02d3e814f7068401e7fd6ff6e18f39bb40ce02f8d140f3b6735545ac0D�c�
51b0bd8b7481e71a3459bd6a459e8d4eeb613a4a7573efd38d116df88a5eda27D�b�
cfa67ec7cd56965dd65f6a7ae0821acefdcbd6dcbc55df449da171b323a02ffdD�a�
6cd481637dbceb574f400837830e6eca242f4506a68d81187a0938e10d8407a2D�`�
dbc0a3a936d1b444280021c4935ce8f89722408ecf5cdf835175a12f5dde76d4D�_�
fbfcc503fb22774968cd0cdf313e1cc04b340e9afa91650c622e3f9d4ce322c2D�^�
3ba5730eeb6a090643e967b988e201ef28f228a1d7b78d3815ce052be0a7d1d4D�]�
6f45cb35101a44b7989138f088f43bf780781922566608f3111d683ccf2ab5ffD�\�
9bc9bd97918c42e91ceb747a6b75a73c156010605cb9a947d85289249f27ef72D�[�
5ecd5f80720bbacc7be92a676b3ff0f67aef6b4f83eb33a919e11ab111f979a8D�Z�
350ee5e357acadf22e4a6866e0f4669f5248c4fb9df1198c29a35dc64b432580D�Y�
d104ac0f2f5fed9865268684ff827d6628e982238cdc1783e2810c18d83cb6dbD�X�
5a15350addc008a71e2b5a5e5cd696ed9e8a83415c746d7454b064afa469267e
\�<�\f�'Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�&o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�%a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�$a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487
W}�Wj�+oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�*a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��)a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
l��(a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�1Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�0o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�/a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�.a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�-Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�,Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�5oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�4a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��3a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
o��2a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�:Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�9o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�8a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�7a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�6Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�>oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�=a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��<a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
r��;a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�DYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Co}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ba�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Aa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�@Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�?gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Hoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ga�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Fa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
u��Ea��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�MYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Lo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ka�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ja��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Igu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Qoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Pa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Oa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
x��Na��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�WYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Vo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ua�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ta��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Su�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Rgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�[oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Za�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ya�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
{��Xa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�aa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�`a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�_Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�^Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�]u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�\gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��ea�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
~��da��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�cYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�bo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�ja��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�iY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�hYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�goi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�fa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��na��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�mYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�lo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ka�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�sa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�rY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�qoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�pa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��oa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��wa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�vYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�uo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ta�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�}a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�|Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�{gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�zoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ya�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��xa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�~a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��
a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�	Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�
oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�#oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�"a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��!a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��� a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�q�
14e92f10dbe6e81c108253fe36c5b65eee53a4daf3e2276f0b2ec005051a9952D�p�
30f50676c6c880dc4c47dfd5b4f632f19e76ee4aa4417ccfc4706dfee05c8e2cD�o�
9ba975cc2287619af8db39c204f867382d97b2dd03415512946e143b948ffe54D�n�
26ec2c942d72a9d1ba7f9afe604d22f37a4b4639111a4ec5caf930c685dc35c7D�m�
365d1f4af79b83a9f12609a058fc25fe16a68876b0bf6e110860ad52a7231271D�l�
184eabe1920ddbd1e8c5ca0e8ada829037111f4244029aa4fa0ea2c080c03307D�k�
73ea6d3e1e400edb68e05a49b14a1aded375d97572cc8ec67d54252ac88f942bD�j�
79613c5f2ff208e88028923637c4eade271dd8c5342d31a628f70cc5eadb35cfD�i�
615cb27b5411ef81174278211541591c7def6e074279ebc203b63ce013e45d22D�h�
03ecbb75b9697f4f439485fc9a239161a6d0def3f0f8afa8e1f45c52d3a5a248D�g�
aacfb3398469f0089a3ac38b3fd8e530f3d92adf0eb2244e783ebc3b5502cf96D�f�
1773d047a7bd833c303631c2fa8bf34d69427225a43464227b1415e1c2e35e2dD�e�
19268968e7dcd6834bcde8672ee07b20fa14893a309d5a6bf444475d7661bfcc
{��[�{f�)Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�(o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�'a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�&a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�%Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�$Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�-oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�,a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��+a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���*a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�2Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�1o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�0a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�/a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�.Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�6oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�5a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��4a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���3a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�<Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�;o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�:a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�9a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�8Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�7gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�@oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�?a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��>a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���=a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�EYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Do}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ca�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ba��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Agu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Ioi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ha�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ga�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���Fa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�OYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�No}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ma�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�La��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Ku�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Jgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Soi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ra�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Qa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���Pa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Ya�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Xa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�WY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�VYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Uu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Tgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��]a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���\a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�[Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Zo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�ba��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�aY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�`Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�_oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�^a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��fa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�eYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�do}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ca�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�ka��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�jY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�ioi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ha�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ga�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��oa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�nYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�mo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�la�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�ua��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�tY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�sgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�roi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�qa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��pa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��ya��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�xYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�wo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�va�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�~a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�}gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�|oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�{a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��za�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�
o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�	a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��
a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�!Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t� o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�%oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�$a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��#a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���"a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�~�
f64bd2c124af64de18631dbf7e1b2b073fb7303b3c4e2acff9d6932bf2b973a1D�}�
ae304c0a9504f58aabb07721c1e4afb86947fdcd479bfd27a12cdbfb5e6af99eD�|�
1ceffb932ac26a9767ce592fbdfefd7b43373df3e709ce4de1fb154349651fd4D�{�
21107b602e1919f2da14cf73078064798db7e55c376b36e7d315d194ead9f541D�z�
44ac993a040f1ed57fa0bb3ec4f6486a5644ad1b4260fc3fffbcd2c6d9b49b93D�y�
373007f8cabc58739364ec7d8dfff6bb0fc689df20778b21053f20e1e7f18d7aD�x�
82b5808440dd5b032b0dd40b7a6b8e5e3bc3b9c8205d2ca9e5afb0390a82b4caD�w�
e91f33b79ea39e667c73b5a557b0a46740adf62bd158bdc92609de63f3e48794D�v�
e2088ff930e83d01251034a154dcab92d53880107aa2410103817d76ef95b3bdD�u�
18492f42abc35b6d5a2a49d5051aca45918bb673f6ce0bcdae1166381a2c0906D�t�
bbce995818254511a696ccd3adbab19997fc1370233fc34d634d35087a93b24aD�s�
af9aaf994c0cecb1cefd4f0d25bc5dba673c9157a6b340220238aaf9c0f03edcD�r�
88873566142ef27e48eab60b0262d703e5f36c2e8a6bc6b3170f83aa03cf2017
���N�f�*Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�)o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�(a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�'a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�&Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�.oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�-a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��,a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���+a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�4Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�3o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�2a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�1a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�0Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�/gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�8oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�7a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��6a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���5a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�=Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�<o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�;a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�:a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�9gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Aoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�@a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��?a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�>a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�GYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Fo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ea�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Da��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Cu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Bgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�Koi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ja�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ia�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
ǂ�Ha��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Qa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Pa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�OY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�NYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Mu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Lgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Ua�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
ʂ�Ta��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�SYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ro}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Za��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�YY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�XYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�Woi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Va�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��^a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�]Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�\o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�[a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�ca��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�bY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�aoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�`a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��_a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��ga��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�fYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�eo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�da�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�ma��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�lY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�kgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�joi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ia�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ha�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��qa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�pYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�oo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�na�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�va��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�ugu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�toi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�sa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ra�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��za��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�yYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�xo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�wa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�~gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�}oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�|a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��{a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�
Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�	u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
���N�f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
݂�a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�"Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�!o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F� a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�&oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�%a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��$a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��#a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�,Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�+o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�*a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�)a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�(Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�'gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD��
5809bb8ea204623ee76c837dd8fb012475dfa4e8b0c28767d5b181ffa4868938D�
�
fc58ddd727d662eeeea4febaf64641f3c537b4a5c3ab37ba4aaef2f842669499D�	�
135361a1769471b1dafdcf350c464ce5afa0349d44d9d16ea3e56c15a46588f8D��
47850d29b4f036a13b217e37080b4d44fece350b11b7b4ba003eaf25ff24263bD��
6af03720824e20d52c260f4bd557e2844f958e8b757fcef54951d4d1e3ea550aD��
936160f8fb8d83c9c04d9f3b59648ddda62f42d6e6504a0fa2a268d2ae61d941D��
f4114fb186b1a8102bf38a8086c10a9882f6a70c77f8542b6013a5d612b42167D��
21ac9fef2be8e37f8bbdef6b55006cc6501cb402b25a38747395a1d7f94a9fa6D��
e8f067d6a3166dc64e2d3fb34e083dbc0d10738c77433ac98157fa3d20358e59D��
a0512107e4dfbbc155a0804738fcaf3f5b3f7a7452959e6ba5508b937b393873D��
3111cc225c34c76a1a9dce89f1ff159c4e8eb6c4752b93d72575b609d517a3caD��
b3ef608d487c50f026baf31531ec2f25b458a2cc844cb96576f0d94747b9baa9D��
3c1ed32b20d4a18a72a9ab8c1e68c08191ffa58751b5ad6500bf6df7711ef102
W}�Wj�0oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�/a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��.a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��-a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�5YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�4o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�3a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�2a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�1gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�9oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�8a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��7a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��6a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�?YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�>o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�=a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�<a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�;u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�:guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�CoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ba�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Aa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��@a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Ia�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�Ha�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�GY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�FYyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Eu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�DguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Ma�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��La�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�KYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Jo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Ra�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�QY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�PYyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�OoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Na�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Va�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�UYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�To}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Sa�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�[a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�ZY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�YoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Xa�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Wa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��_a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�^YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�]o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�\a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�ea�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�dY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�cguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�boiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�aa�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��`a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��ia�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�hYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�go}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�fa�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�na�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�mguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�loiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ka�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ja�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��ra�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�qYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�po}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�oa�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�xa�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�wu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�vguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�uoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ta�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��sa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
S�?�S��|a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�{YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�zo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ya�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�~a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��}a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
�
���N�f�YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�
a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��	a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�Yw	Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}	Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-	Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�	Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�
Y�	Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy	Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oi	Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-	Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]	Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��a�	Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�Yw
Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}
Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-
Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�
Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�
Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi
Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-
Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]
Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.	��a�
Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�$YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�#o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�"a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�!a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t� Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu
Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�(oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�'a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��&a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��%a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)ofqflrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������
�Q
�U
�Z
�^
�c
�g
�m
�q
�v
�z
�
�
�

�
�
�
�
�"
�&
�,
�0
�5
�9
�?
�C
�I
�M
�R
�V
�[
��_
��e
��i
��n
��r
��x
��|�������
�$�(�-�1�7�;�A�E�J�N�S�W�]�a!�f"�j$�p%�t'�z(�)�+�	,�
.�/�1�2� 4�%5�)7�/9�3;�9<�=>�B?�FA�KB�OD�UE�YG�^H�bJ�hK�lM�rN�wO�{Q�R�T�
U�W�X�Z�[�!]�'^�+`�1b�5d�:e�>g�Ch�Gj�Mk�Qm�Vn�Zp�`4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�-YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�,o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�+a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�*a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�)guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD��
b4309556b163a33d3f707a9ed629a01582e72340f54c8976328c352d10257f11D��
4595e7d6fce84e9373fb89f915d107d62094a4faeaf975dfbb08905b4b4f1f5cD��
938aee233f9a89f58ac2712f1bcd0b02b1e67bce3b117ec053b493bccfeea4eaD��
d49966e468e9fd6aadb4b98228c1561d7b1842f5116c68dcfd3771b8f37a0bfcD��
d76d43271c1580efe7826393cc8ea69bf5b737ed82e934415a8d939bbf461176D��
fba71e4324d13c669601411aac9cb856df860602b6455a24243010e334971ffbD��
6cdee60246fe9e9bbb30a502941e5436d8c82cf8d06b162f6833d438aab81f0bD��
a6e08a26b41025717344390b9006d33d10c62049fc945ef558f876960026cc6eD��
9a157abfd065efda7f89108512b42ad5f4dfa024c2a2ec634fc308a9df632bacD��
11999166aeb8b5cb5e8ab43a124e2897abb23728e917928721e90e732fbfb2a8D��
c7f751b335dad45961df461c26d976faa02506441dcea85cb84cb933a5b63baeD�
�
f92bf65c87fa3d5c9095621934a8083e9089d59e709daed914b8bb32ea9486c7D��
9f5a745548995f25ccd614e46da781e9573fde831cd931ff7ded2e8e14cf3659
W}�Wj�1oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�0a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��/a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��.a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�7Yw
Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�6o}
Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�5a�-
Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�4a�
Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�3u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�2guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�;oi
Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�:a�-
Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��9a�]
Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��8a�
Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�Aa�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�@a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�?Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�>YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�=u�i
Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�<gu
Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��Ea�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��Da�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�CYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Bo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Ja�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�IY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�HYyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�GoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Fa�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Na�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�MYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Lo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ka�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�Sa�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�RY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�QoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Pa�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Oa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��Wa�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�VYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Uo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ta�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�]a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�\Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�[guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�ZoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ya�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Xa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
S�?�S��aa�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�`YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�_o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�^a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�fa�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�eguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�doiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ca�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ba�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2. 
S�?�S��ja�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�iYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ho}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ga�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�pa�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�ou�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�nguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�moiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�la�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ka�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.#
S�?�S��ta�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�sYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ro}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�qa�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�zYyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�yu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�xguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�woiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�va�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ua�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.&
���N�f�YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�~o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�}a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�|a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�{Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.*��a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�	YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�
oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.-��
a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.0��a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj� oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.3��a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�%YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�$o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�#a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�"a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�!guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�)oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�(a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��'a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.6��&a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�/YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�.o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�-a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�,a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�+u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�*guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD�%�
fac768607430f3adcd831f63ec85371f763d28e46aa58c0ee42daa62d12aa430D�$�
3fed13e2c28050663b75faa285cc1f1cb3598d31af9dc439a4ffc268ecc7be8eD�#�
4064b27140e7f86cc414795e821cd8789a850bd7b95e665e2edf495e8dce00d3D�"�
19bf0b392cd20cce485f26f77452f72713456c8ffae3840aae00587e9cbdb71aD�!�
62a5fb8857ad6de48000cffc06c4d7296d2720430d781ae3f8421fad81b72906D� �
c95122f4ca803628d6914607ffc99d06a1993717d24fbf1bf4f56176eacd9971D��
9bd1450490a7b0a6249cd76176f677dca8ac2ab87da232670fbac6c0b08d7113D��
6116d6d110f01283dbb83e65bb1f9ecdce1d4561917161117c66fb3d053467dcD��
e5bc26a235dfb7f56e8a3923a87fea1bfca5dadb7a58974228cff4ab870ce024D��
69f63123c0c355925331f9487b3f3c741fb6f21d905cf8ed19dc9dff0635ce4dD��
1248a17115b8d522d12f428d8f2ec66683f85c84d221d8c58e891c4fb260fb50D��
f49a216acf48ef35bac374b0bad1c8c8706e43a6fce9e9d005cdd51b85b1af97D��
2b5c75e10eb997ef196dafc0aa230c8bf3d5acf2aac172d04cc3c954eb2fe161
W}�Wj�3oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�2a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��1a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.:��0a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�9a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�8a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�7Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�6YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�5u�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�4guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��=a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.=��<a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�;YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�:o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�Ba�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�AY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�@YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�?oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�>a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��Fa�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�EYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Do}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ca�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�Ka�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�JY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�IoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ha�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ga�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@
S�?�S��Oa�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�NYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Mo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�La�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�Ua�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�TY�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�SguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�RoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Qa�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Pa�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.C
S�?�S��Ya�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�XYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Wo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Va�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�^a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�]guDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�\oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�[a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Za�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.F
S�?�S��ba�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�aYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�`o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�_a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�ha�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�gu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�fguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�eoiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�da�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ca�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.I
S�?�S��la�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�kYwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�jo}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ia�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�rYy Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�qu�iCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�pguDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�ooiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�na�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ma�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.L
���N�f�wYw Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�vo} Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ua�- Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ta� Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�sY� Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�{oi Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�za�- Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ya�] Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.P��xa� Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�Yw!Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}!Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-!Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�~a�!Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�}Y�!Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�|Yy!Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�oi!Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-!Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]!Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.S��a�!Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�
Yw"Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�	o}"Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-"Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�"Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�"Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi"Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�
a�-"Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]"Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.V��a�"Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�Yw#Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}#Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-#Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�#Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�#Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu"Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi#Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-#Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]#Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Y��a�#Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�Yw$Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}$Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-$Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�$Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu#Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�!oi$Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F� a�-$Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]$Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.\��a�$Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�'Yw%Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�&o}%Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�%a�-%Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�$a�%Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�#u�i$Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�"gu$Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�+oi%Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�*a�-%Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��)a�]%Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2._��(a�%Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�1a�-&Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�0a�&Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�/Y�&Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�.Yy&Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�-u�i%Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�,gu%Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD�2�
c6505576db8ce011b0e88ed5646291e35464594711633e52e407e3a27ed04cd9D�1�
ee0aaf39991bc1edb3904270cc825d461ce8ae572aaed1d0455f51d2482afb18D�0�
9cc8619d350797e6c320e90b28b658a921cd51c5bc14632a2cbbe04eb46ab28fD�/�
28b0cd3723a756fe3063009245db72f4b6868f19ab50105e4825718227562021D�.�
2cb04810422920748d950e8212008f6345ef45435ff9d208822ffe873491235dD�-�
b6fa4b6789e4f5c9dd4eb80bfee3c00150ed856105041a2484831f679d88cbd4D�,�
d309be159bda33f80de46e0a2df648659122d7a05528688b8c7165a815460eeaD�+�
44afd115ddfe8bd9aea312f5dc46477ab4f38f31bee483a5ab3bdb1ab50c60e0D�*�
11dcd61d9b1e02c292e220ba12ea46c296bc06853963ef2660ab8dcff0d2b799D�)�
9137ffe9aa90e6fc5ef032789750b86ae67ec48d3d532738bc7dd01f5aadeaf8D�(�
10ebbbcd2e39cb9f3fdf137707afdba06d1839b20556a256aae79d70893ddf85D�'�
f105efe4900405d92dd477228d1543ef601adfdc8bc228172d24f8274f9d6121D�&�
d5f29190d72dc99890ea067fd6865367405e40e94d0ec7d4b809739f35d5870a
.� �.��5a�]&Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.c��4a�&Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�3Yw&Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�2o}&Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�:a�'Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�9Y�'Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�8Yy'Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�7oi&Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�6a�-&Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��>a�'Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�=Yw'Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�<o}'Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�;a�-'Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�Ca�(Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�BY�(Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�Aoi'Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�@a�-'Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��?a�]'Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.f
S�?�S��Ga�(Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�FYw(Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Eo}(Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Da�-(Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�Ma�)Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�LY�)Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�Kgu(Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Joi(Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ia�-(Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ha�](Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.i
S�?�S��Qa�)Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�PYw)Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Oo})Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Na�-)Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�Va�*Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Ugu)Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Toi)Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Sa�-)Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ra�])Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.l
S�?�S��Za�*Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�YYw*Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Xo}*Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Wa�-*Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�`a�+Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�_u�i*Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�^gu*Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�]oi*Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�\a�-*Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��[a�]*Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.o
S�?�S��da�+Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�cYw+Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�bo}+Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�aa�-+Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�jYy,Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�iu�i+Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�hgu+Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�goi+Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�fa�-+Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ea�]+Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.r
���N�f�oYw,Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�no},Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ma�-,Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�la�,Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�kY�,Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�soi,Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ra�-,Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��qa�],Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.v��pa�,Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�yYw-Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�xo}-Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�wa�--Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�va�-Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�uY�-Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�tYy-Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�}oi-Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�|a�--Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��{a�]-Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.y��za�-Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�Yw.Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}.Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-.Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�.Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�~Y�.Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�oi.Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-.Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�].Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.|��a�.Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�Yw/Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}/Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-/Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�	a�/Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�/Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu.Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi/Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-/Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]/Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��
a�/Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�Yw0Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}0Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-0Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�0Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�gu/Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi0Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-0Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]0Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�0Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�Yw1Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}1Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-1Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�1Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i0Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu0Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�#oi1Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�"a�-1Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��!a�]1Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.��� a�1Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�)a�-2Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�(a�2Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�'Y�2Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�&Yy2Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�%u�i1Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�$gu1Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��-a�]2Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���,a�2Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�+Yw2Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�*o}2Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�2a�3Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�1Y�3Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�0Yy3Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�/oi2Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�.a�-2Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)

e�r+��V��:��eD�?�
0455f9107f5e5fa002945d199c29c38d624c62b5e873bf5982091d1efdae8598D�>�
b3ea21847522632c97d98ab1fe854f76eedec7a4882e2554d6282bcb5d6642a9D�=�
182a8ae1da12ea8d362633c2bcbeb11cb27d5b85f02b40c6d991bf272ddfdf89D�<�
e1f33605634518494e9cd2488e420009ca9dd78dd34cca42a308bf8385165f49D�;�
1a856a42df11e00804c8871f5e07b2aa2529f65c29cf0fe4ea6ef37db0afa057D�:�
edc1579547ebe042285573e3741a47d8d881a3be47af4534ecb799373e02e2fcD�9�
389f98a07a25ff49bbc608ae3111ca402eb94872a4b7fef8409e6feb5ef14680D�8�
08996d29fac290ce7ceaca0505002412cf45393cb2def8404359c2d221da9708D�7�
fef9d2ce4f378f2340f87981cf51a3bb30eae2db2795b3939ae7bc169e163650D�6�
eb030609602973f8164b2c250ec9400d46ae26b6e2c085a7f49162386d34e320D�5�
e08ac65bad64776d37db703eeda72561920c4060390e4bcb0780b036978b9c09D�4�
3376321c6b0d6d3420254c860d0f6f3558644d127b2bc40fbd9099889c34cd28D�3�
7ebc4d623ed7d1f83693dcd8a7f7da7abbdc002dfa52dd9ec84aa4b01546d87b
S�?�S��6a�3Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�5Yw3Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�4o}3Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�3a�-3Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�;a�4Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�:Y�4Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�9oi3Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�8a�-3Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��7a�]3Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��?a�4Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�>Yw4Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�=o}4Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�<a�-4Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�Ea�5Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�DY�5Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�Cgu4Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Boi4Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Aa�-4Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��@a�]4Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ia�5Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�HYw5Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Go}5Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Fa�-5Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�Na�6Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�Mgu5Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Loi5Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ka�-5Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ja�]5Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ra�6Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�QYw6Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Po}6Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Oa�-6Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�Xa�7Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Wu�i6Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�Vgu6Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�Uoi6Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ta�-6Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Sa�]6Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��\a�7Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�[Yw7Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Zo}7Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ya�-7Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�bYy8Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�au�i7Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�`gu7Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�_oi7Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�^a�-7Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��]a�]7Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�gYw8Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�fo}8Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ea�-8Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�da�8Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�cY�8Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�koi8Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ja�-8Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ia�]8Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���ha�8Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�qYw9Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�po}9Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�oa�-9Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�na�9Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�mY�9Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�lYy9Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�uoi9Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ta�-9Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��sa�]9Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���ra�9Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�zYw:Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�yo}:Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�xa�-:Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�wa�:Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�vY�:Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�~oi:Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�}a�-:Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��|a�]:Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���{a�:Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�Yw;Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o};Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-;Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�;Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�;Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�gu:Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi;Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-;Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�];Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�;Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�
Yw<Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}<Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-<Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�
a�<Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�	gu;Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi<Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-<Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]<Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�<Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�Yw=Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}=Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-=Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�=Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�i<Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu<Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oi=Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-=Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]=Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���a�=Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
:��u��:�F�!a�->Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw� a�>Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�Y�>Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�Yy>Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�u�i=Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�gu=Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
.� �.��%a�]>Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���$a�>Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�#Yw>Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�"o}>Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��I�h�w�*a�?Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�)Y�?Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�(Yy?Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j�'oi>Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�&a�->Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
S�?�S��.a�?Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�-Yw?Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�,o}?Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�+a�-?Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�c�w�3a�@Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�2Y�@Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej�1oi?Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�0a�-?Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��/a�]?Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�

e�r+��V��:��eD�L�
e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553D�K�
3e5e66b36a77729d8b0733a8f9f1f37bee674a85194aa1cb81dd0a1dec6c90e1D�J�
78a63cd06a47c59f25a95287486e2bd2964520a82ac038a175549b63daa7bc97D�I�
dc511596b026bfc1254e9d41d3a1516c31fd9624fed36d5a12dfdb12f0cb6758D�H�
083fc7d25dfb6a1d5b21da73167b5218559f1aebaca6105b4cc93fbf3b54030fD�G�
2514427ca6d1cfea7ce22b4d250dbd1871aa99c55d492864e3caf4dbd6a70ecfD�F�
aa7731f59e31a8a6b09fbba37c3780fd67e66188bb23c4cecb0d7fe47b1ad983D�E�
2b32068a1643386f2bb133babfd6bd38b5f9442920b76c0e2d0e4c70d0ba44ffD�D�
7c5612efede9d1494edb0d7d161ec329912b7572a0c45771a0ccd6983b14a611D�C�
6ae374dac590e9526a1e8a4f772681d72696bd37ec38752dc5eeffc730a3530aD�B�
426d8fd22f7cdca2b78737daa3ae150f604c1bb72c9d64a74fb09374f8c25f98D�A�
578d5e38f1db45e6b6fd3bcfa0fe300b53b124fceee662c19b25ac7b5776ac01D�@�
fa497580b6e2e08f9b5b72c970221bf851829a2ce5358976c1afd3f2e7ebdce3
S�?�S��7a�@Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�6Yw@Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�5o}@Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�4a�-@Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
z�G�k�zw�=a�ACory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�<Y�ATim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�;gu@Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�:oi@Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�9a�-@Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��8a�]@Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Aa�ACory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�@YwATim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�?o}AChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�>a�-ACory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTk]]ciou{����������������������#)/5;AGMSY_ekqw}���������������������
 '.5<CJQX_fmt{������������������s�jt�ou�sw�yx�}z�{�}�~���������#��)��-��2��6��;��?��E��I��N��R��X��\��b��g��k��q��u��z��~������
��������!��%��*��.��3��7��=��A��F��J��P��T��Z��_�c�i�m�r�v�|���	����%�.�8�A�J�S�\�e�n�w߁��
၀⁀぀#䁀*偀0恀7聀>遀FꁀM끀U쁀]큀emt�{�������"���)���0���7���=���A���G���K��P��T��Z��^4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�k�w�Fa�BCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�EguADan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�DoiAJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Ca�-ACory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ba�]ACory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ja�BCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�IYwBTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ho}BChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Ga�-BCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
?�G�k�?w�Pa�CCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�Ou�iBCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�NguBDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�MoiBJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�La�-BCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ka�]BCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
S�?�S��Ta�CCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�SYwCTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�Ro}CChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�Qa�-CCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
O�G�k�Og�ZYyDTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.�Yu�iCCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�XguCDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj�WoiCJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�Va�-CCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��Ua�]CCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
���N�f�_YwDTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�^o}DChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�]a�-DCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�\a�DCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�[Y�DTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�coiDJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ba�-DCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��aa�]DCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�`a�DCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
{��[�{f�iYwETim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�ho}EChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�ga�-ECory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�fa�ECory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�eY�ETim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg�dYyETim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
W}�Wj�moiEJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�la�-ECory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ka�]ECory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ƃ�ja�ECory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���N�f�rYwFTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�qo}FChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�pa�-FCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�oa�FCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�nY�FTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
W}�Wj�voiFJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�ua�-FCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��ta�]FCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ɂ�sa�FCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
v��V�vf�|YwGTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�{o}GChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�za�-GCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�ya�GCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t�xY�GTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel�wguFDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oiGJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-GCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��~a�]GCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.̂�}a�GCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���V�f�YwHTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}HChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�a�-HCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�HCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l�guGDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�	oiHJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-HCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]HCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ς�a�HCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
;��e�;f�YwITim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�o}IChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�
a�-ICory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw�a�ICory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.�u�iHCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�
guHDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
W}�Wj�oiIJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�a�-ICory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)��a�]ICory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.҂�a�ICory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
	6��p�h�6h�_uJCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�UuJDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�_aJEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�U{JDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�OKJDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�_AJDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyl�isJJulian Brown <julian.brown@cpanel.net> 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24�.�u�iICory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l�guIDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
	y��H��@�yc�%UuKDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�$_aKEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�#U{KDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�"OKKDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�!_AKDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyl� isKJulian Brown <julian.brown@cpanel.net> 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c�[oJDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�Y�JTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�YuJTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstall
	}�-�L��D�}c�.UuLDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�-_aLEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�,U{LDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�+OKLDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�*_ALDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyc�)[oKDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�(Y�KTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�'YuKTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�&_uKCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config dataset

)�-�L��Y��)c�8UuMDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�7_aMEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�6U{MDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�5OKMDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�4_AMDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyQ�3o7LJulian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c�2[oLDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�1Y�LTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�0YuLTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�/_uLCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config dataset

e�r+��V��:��eD�Y�
e62925f246117862bd7ab323470fef3a18c4f804ffd1a76a19832227db289a90D�X�
d7d63e982fa2c6e1cc1310ecba25d5f2d26652a933cd28cc712c2ee8c000f50fD�W�
66c597e9c582c8f00d5acd5c5c872d376256debd46e162409f1821e9f9e4c91eD�V�
25846dde97f3653b31b41c1eb5ce97205f7cebc2f800650d6893e79248795e07D�U�
aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eD�T�
0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bD�S�
12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42D�R�
54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980cD�Q�
444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218D�P�
7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623D�O�
5cb4b31af99ac4e8024d6cad845b0d9feae414c052554ee08dc5c830eecbe0caD�N�
6e23a00d0edce0fb0d9f033dd62c3fd3531f5695a820ff9dd0d6610501e7212bD�M�
7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ec
	z�-�L��A�zc�AUuNDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�@_aNEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�?U{NDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�>OKNDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listQ�=o7MJulian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c�<[oMDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�;Y�MTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�:YuMTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�9_uMCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config dataset
	d�-�L�|.�d^�J_aOEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�IU{ODan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�HOKODan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listy�Gs�NBrian Mendoza <brian.mendoza@cpanel.net> - 0.9.8-20dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilQ�Fo7NJulian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c�E[oNDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�DY�NTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�CYuNTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�B_uNCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config dataset
	A�/�L���Al�SisPJulian Brown <julian.brown@cpanel.net> 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24c�RiaPJulian Brown <julian.brown@cpanel.net> 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4y�Qs�OBrian Mendoza <brian.mendoza@cpanel.net> - 0.9.8-20dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilQ�Po7OJulian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c�O[oODaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�NY�OTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�MYuOTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�L_uOCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�KUuODan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did
	}�a��1�^�}c�\iaQJulian Brown <julian.brown@cpanel.net> 0.9.8-4Ug@- Now uses ea-apache24 RPM provided by EA4x�[Y�PTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�ZYuPTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�Y_uPCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�XUuPDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�W_aPEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�VU{PDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�UOKPDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�T_APDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependency
	t�@��(�W�tx�eY�QTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�dYuQTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�c_uQCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�bUuQDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�a_aQEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�`U{QDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�_OKQDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�^_AQDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyl�]isQJulian Brown <julian.brown@cpanel.net> 0.9.8-5UgA- Corrected ns_name from ea_apache24 to ea-apache24
	t�@��(�W�tx�nY�RTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgradese�mYuRTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�l_uRCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�kUuRDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�j_aREdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�iU{RDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�hOKRDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�g_ARDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyl�fisRJulian Brown <julian.brown@cpanel.net> 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24
	��+��#�\��e�wYuSTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�v_uSCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�uUuSDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�t_aSEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�sU{SDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�rOKSDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�q_ASDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyl�pisSJulian Brown <julian.brown@cpanel.net> 0.9.8-5Ug@- Corrected ns_name from ea_apache24 to ea-apache24c�o[oRDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not there
	|����P�|e��YuTTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh�_uTCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc�~UuTDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^�}_aTEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f�|U{TDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK�{OKTDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN�z_ATDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyc�y[oSDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex�xY�STim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades

��v'�[��e��
YuUTim Mullin <tim@cpanel.net> - 0.9.8-16[qr�- EA-6667: Disable apache vhost tweak upon uninstallh��	_uUCory McIntire <cory@cpanelnet> - 0.9.8-15Z�@- EA-6255: EA4 does not update Apache config datasetc��UuUDan Muey <dan@cpanel.net< - 0.9.8-14Y�- EA-5973: Conflict w/ Apache mod_cache like ea3 did^��_aUEdwin Buck <e.buck@cpanel.net> - 0.9.8-13X�@- EA-5429: Added conflicts with mod_fcgid.f��U{UDan Muey <dan@cpanel.net> - 0.9.8-12Wg�- EA-4383: Update Release value to OBS-proof versioningK��OKUDan Muey <dan@cpanel.net> 0.9.8-7U��@Add forked MPM to requires listN��_AUDarren Mobley <darren@cpanel.net> 0.9.8-6Um��- Fixed typo in dependencyQ��o7TJulian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c��[oTDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex��Y�TTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades
	��e����p��ouVJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��q_VTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��q�#VTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��[eVDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��qVJulian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_��qQVTravis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6Q��
o7UJulian Brown <julian.brown@cpanel.net> - 0.9.8-19^Ǿ�- ZC-6852: Fix for C8c��[oUDaniel Muey <dan@cpanel.net> - 0.9.8-18]@1@- ZC-5378: do not call distiller if its not therex��Y�UTim Mullin <tim@cpanel.net> - 0.9.8-17\0�@- EA-8192: Don't disable apache vhost tweak for upgrades or downgrades
gc�4�W�g�	��q�#WTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��[eWDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��qWJulian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_��qQWTravis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6c��o[VTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��oyVTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��UKVDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���Y�YVTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets
z�"�3�V�z^��#[eXDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��"qXJulian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSc��!o[WTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r�� oyWTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��UKWDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���Y�YWTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��ouWJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��q_WTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks
�r���/�c��*o[XTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��)oyXTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��(UKXDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���'Y�YXTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��&ouXJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��%q_XTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��$q�#XTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4
����&�p��0ouYJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��/q_YTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��.q�#YTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��-[eYDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��,qYJulian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS���+_�%XCory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]
>c�4.�>�	��7q�#ZTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��6[eZDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_audit���5_�%YCory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c��4o[YTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��3oyYTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��2UKYDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���1Y�YYTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets

e�r+��V��:��eD�f�
12138aed379ffd798749ea3c4751e67b0f16d5916b7d93b5919b80bc8b83e906D�e�
e8ca66a3bbab555400a50b7f5974ab3c68bf5b8293b38c41e2e29952d999a15bD�d�
318be9cfa18784c1ba168eece05d6e69b7039ad3343a042e0683f3bc5515a790D�c�
151e2196bb964afbf3952494f047954c78fa4e5389e4fe82ab3dbdfaead5ea1aD�b�
99dbcc3e30d1436d2bae575ad4ffcb9854f2954172fe832b544a58313c9e5706D�a�
b9e95081ce48efd51f4289a690b93c0c595f7a3e23e30ead7e1a04cb36a57002D�`�
38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636D�_�
9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371D�^�
d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2fD�]�
d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178D�\�
2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9D�[�
430bc505c0667f2cda2a31704a451b497bf81f66209fd88e2ced1bc1148b385cD�Z�
0904c44afd5856ad2bd428d81e2bf2555897ee6ad41e0412c93bb085ff4fdccd
P�"�3�VP���>_�%ZCory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c��=o[ZTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��<oyZTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��;UKZDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���:Y�YZTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��9ouZJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��8q_ZTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks
b�3�;�*�br��Foy[Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��EUK[Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���DY�Y[Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��Cou[Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��Bq_[Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��Aq�#[Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��@[e[Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditg��?meZJulian Brown <julian.brown@cpanel.net> - 2.9.7-2e�C�- ZC-11691: Correct build problems on Ubuntu
k��(�G�k^��M[e\Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��Lq\Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_��KqQ\Travis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6z��Ja�\Cory McIntire <cory@cpanel.net> - 2.9.3-11`"y@- EA-9427: change the PATH to use /usr/bin/ so perl doesn't conflictg��Ime[Julian Brown <julian.brown@cpanel.net> - 2.9.7-2e�C�- ZC-11691: Correct build problems on Ubuntu���H_�%[Cory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c��Go[[Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7
Rr���/�Rv��Uq]Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_��TqQ]Travis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6r��Soy\Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��RUK\Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���QY�Y\Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��Pou\Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��Oq_\Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��Nq�#\Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4
f��2�C�fc��]o[]Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��\oy]Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��[UK]Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���ZY�Y]Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��You]Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��Xq_]Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��Wq�#]Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��V[e]Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_audit
f�#�3�U�fN��eUK^Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���dY�Y^Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��cou^Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��bq_^Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��aq�#^Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��`[e^Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��_q^Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_��^qQ^Travis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6
>�#�G�O�>���mY�Y_Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��lou_Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��kq__Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��jq�#_Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��i[e_Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��hq_Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSc��go[^Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��foy^Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6
a�8��Q�a�	��tq�#`Travis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��s[e`Daniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��rq`Julian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS���q_�%_Cory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c��po[_Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��ooy_Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��nUK_Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support
P�"�3�VP���{_�%`Cory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c��zo[`Travis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��yoy`Travis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��xUK`Dan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���wY�Y`Tim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��vou`Julian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��uq_`Travis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks
f�#�3�U�fN��UKaDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���Y�YaTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��ouaJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��q_aTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��q�#aTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��~[eaDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��}qaJulian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_��|qQaTravis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6
x�#�F�V�xp��oubJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��
q_bTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��	q�#bTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��[ebDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��qbJulian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS_��qQbTravis Holloway <t.holloway@cpanel.net> - 2.9.3-12`#�- EA-9584: Update Conflicts for C6c��o[aTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��oyaTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6
`c�4�X�`f��q_cTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��q�#cTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��[ecDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditv��qcJulian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOSc��o[bTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��oybTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��
UKbDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���Y�YbTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesets
@���'��@v��qdJulian Brown <julian.brown@webpros.com> - 2.9.3-13`�:@- ZC-8704: Build for Ubuntu, and minor changes for CentOS���_�%cCory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c��o[cTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��oycTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��UKcDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���Y�YcTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��oucJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutls
f��2�C�fc��"o[dTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��!oydTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N�� UKdDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���Y�YdTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��oudJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��q_dTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��q�#dTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��[edDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_audit
=��
�,�=N��)UKeDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���(Y�YeTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��'oueJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutlsf��&q_eTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��%q�#eTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��$[eeDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_audit���#_�%dCory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]
X�#�P�Xf��0q_fTravis Holloway <t.holloway@cpanel.net> - 2.9.3-16a��@- EA-10203: Add patch to fix memory leaks�	��/q�#fTravis Holloway <t.holloway@cpanel.net> - 2.9.3-15a�W@- EA-10229: Add patch to allow run-regression-tests.pl to function with EA4^��.[efDaniel Muey <dan@cpanel.net> - 2.9.3-14a�@- ZC-9217: fix the RPM path for modsec_auditg��-meeJulian Brown <julian.brown@cpanel.net> - 2.9.7-2e�C�- ZC-11691: Correct build problems on Ubuntu���,_�%eCory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c��+o[eTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��*oyeTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6
O���'��Og��7mefJulian Brown <julian.brown@cpanel.net> - 2.9.7-2e�C�- ZC-11691: Correct build problems on Ubuntu���6_�%fCory McIntire <cory@cpanel.net> - 2.9.7-1c���- EA-11134: Update mod_security2 from v2.9.6 to v2.9.7
- Security impacting issues
    Fix: FILES_TMP_CONTENT may sometimes lack complete content
    [Issue #2857 - gieltje, @airween, @dune73, @martinhsv]c��5o[fTravis Holloway <t.holloway@cpanel.net> - 2.9.6-2c��- EA-11091: Fix linking issues on C6/C7r��4oyfTravis Holloway <t.holloway@cpanel.net> - 2.9.6-1c~@- EA-11068: Update mod_security2 from v2.9.3 to v2.9.6N��3UKfDan Muey <dan@cpanel.net> - 2.9.3-19c*��- ZC-10009: Add lua 5.4 support���2Y�YfTim Mullin <tim@cpanel.net> - 2.9.3-18a�@- EA-10239: Increase compiler optimization level to help mitigate performance loss from large rulesetsp��1oufJulian Brown <julian.brown@cpanel.net> - 2.9.3-17a�q@- ZC-9641: Rebuilt to include libcurl4 and libgnutls

e�r+��V��:��eD�s�
fb3ccf9e96be5f9e747dd86fbef3c48b8d9e052aab3ef3a4ec71b90a20db9b43D�r�
9adb708e47797f0a3ed80b7a366862d03c41980fbf0da4ebc0bac849c0b263b2D�q�
e1ed534627638022eb7e5abbcc2f92a228af89d710aa26d4c5de37897daf96faD�p�
41e6519e2e2d8355f9bf7b54d7a5742e4908d2a8b9e8a83167892f957f7498c5D�o�
52bfbf49ddd6085ce3b152cf120bd106780fba8f95a2cc39a14e038e0cfa659fD�n�
e5c946530c25f65a31d6a6e080b4ee06c177eaa0e3e51815f7d851233c24003dD�m�
f77c17d6d14a07863a03ca15e32063f62ecacd17057f2c2ba3e58dd5e28b9088D�l�
f569b448db8b8659e738392ce542c6679ea12534a347aed7c1c232229ec5f19cD�k�
688872cdfc966ac8051c2673dde16f9f14e923c0648cdf05fcf60b42b1cff1f3D�j�
919262f1e88ac424ff53a4742e2078f9e438e3131123ad6b95e510c1e1ee6fd7D�i�
b8ac280f02743d616257f19cea4f1d6a3dfe7bc7d063c86fbebb17360714e09eD�h�
183edc2cc5d2b02fadbe822abb6276ae41ff79c6f4adff75046a05388600ec7fD�g�
7ff1ccdc7895a0aae2a6a2f742b674c5ff72d51fe772eec41d9d4d2fadc8b4a5
u��W�uf��=YwgTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��<o}gChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��;a�-gCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��:a�gCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��9Y�gTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��8YygTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��AoigJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��@a�-gCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���?a�]gCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����>a�gCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
u��W�uf��GYwhTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Fo}hChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ea�-hCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Da�hCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��CY�hTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��BYyhTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��KoihJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ja�-hCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ia�]hCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����Ha�hCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��
�J�f��PYwiTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Oo}iChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Na�-iCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Ma�iCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��LY�iTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��ToiiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Sa�-iCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ra�]iCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���Qa�iCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
p��R�pf��ZYwjTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Yo}jChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Xa�-jCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Wa�jCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��VY�jTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��UguiDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��^oijJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��]a�-jCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���\a�]jCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���[a�jCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���R�f��cYwkTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��bo}kChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��aa�-kCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��`a�kCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��_gujDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��goikJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��fa�-kCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���ea�]kCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���da�kCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
5��b�5f��mYwlTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��lo}lChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ka�-lCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��ja�lCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��iu�ikCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��hgukDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��qoilJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��pa�-lCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���oa�]lCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���na�lCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
4��r�4�F��wa�-mCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��va�mCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��uY�mTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��tYymTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��su�ilCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��rgulDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
*��*���{a�]mCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���za�mCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��yYwmTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��xo}mChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�d�w��a�nCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y�nTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��~YynTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j��}oimJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��|a�-mCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
O�=�O���a�nCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��YwnTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}nChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-nCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�_�w��	a�oCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y�oTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej��oinJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-nCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]nCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
O�=�O���
a�oCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��YwoTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}oChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��
a�-oCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
t�E�g�tw��a�pCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y�pTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��guoDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oioJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-oCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]oCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
O�=�O���a�pCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��YwpTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}pChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-pCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�g�w��a�qCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��gupDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oipJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-pCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]pCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
O�=�O��� a�qCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��YwqTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}qChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-qCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
9�E�g�9w��&a�rCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��%u�iqCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��$guqDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��#oiqJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��"a�-qCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���!a�]qCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
O�=�O���*a�rCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��)YwrTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��(o}rChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��'a�-rCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
I�E�g�Ig��0YysTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��/u�irCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��.gurDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��-oirJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��,a�-rCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���+a�]rCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
��
�J�f��5YwsTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��4o}sChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��3a�-sCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��2a�sCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��1Y�sTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��9oisJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��8a�-sCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���7a�]sCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.!���6a�sCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD��
f85c7659d75f6450e08d2d5cdce18db91008802bfc3c0e035f8d81779a5f6515D��
4c614104a82b2b455ef5bcba706d5f5b9a82cd5eccfc6fb3fdc622d7a934509cD�~�
d41c3e11890b75714bab00f9e804fa895930c47444a4cadc71b7923e421bec85D�}�
7daa5c52ac762e0d0791f649c9cea9b9cca9901bc4ff82f724060b4fa23f09b4D�|�
c475e4d667545453da91458e277127fa3161fd661fc7af3fa943d826fb47a343D�{�
cbc62b1f606068d48f093e5351e4f1e55f5ce10f3d6ff0ac9228b0d32616be78D�z�
35c22ac317beb120ab377f84aba23b032225e5f6f9f194f4e8849faf8583716eD�y�
c75da667f585bb27c3532f8b6a0d68f29aee38e9619d870a418f3fa2c5e3ad41D�x�
3e9aeac5ddaee7cf38ceef51e1c9553b4e9851c69ae5a2135e3c2a61677aa0b2D�w�
9680e7d16769c75d3a34827ca8ce4c0e4257ed0603054295c040d36ab8170f60D�v�
b99cfb329030467c98c14af96fbd541208ec1a5a55be8e691f4a48311ac2f104D�u�
a11cb57c693b4fb5135bb5f781db5d7c7404d842ff33c22679a221f751ba0274D�t�
fef4c8a0d25df81e38f276f0c149c96180c1d5acff52b9f8f1fd8253162bfb23
u��W�uf��?YwtTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��>o}tChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��=a�-tCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��<a�tCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��;Y�tTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��:YytTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��CoitJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ba�-tCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Aa�]tCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.%���@a�tCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��
�J�f��HYwuTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Go}uChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Fa�-uCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Ea�uCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��DY�uTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��LoiuJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ka�-uCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ja�]uCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.(���Ia�uCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
p��R�pf��RYwvTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Qo}vChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Pa�-vCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Oa�vCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��NY�vTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��MguuDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��VoivJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ua�-vCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ta�]vCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.+���Sa�vCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���R�f��[YwwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Zo}wChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ya�-wCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Xa�wCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��WguvDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��_oiwJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��^a�-wCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���]a�]wCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2..���\a�wCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
5��b�5f��eYwxTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��do}xChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ca�-xCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��ba�xCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��au�iwCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��`guwDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��ioixJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��ha�-xCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���ga�]xCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.1���fa�xCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
4��r�4�F��oa�-yCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��na�yCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��mY�yTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��lYyyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��ku�ixCory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��jguxDan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
*��*���sa�]yCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.4���ra�yCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��qYwyTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��po}yChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�d�w��xa�zCory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��wY�zTim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��vYyzTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j��uoiyJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��ta�-yCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
O�=�O���|a�zCory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��{YwzTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��zo}zChris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ya�-zCory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�_�w��a�{Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y�{Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej��oizJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��~a�-zCory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���}a�]zCory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.7
O�=�O���a�{Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw{Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}{Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-{Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
t�E�g�tw��a�|Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��
Y�|Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��	gu{Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi{Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-{Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]{Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.:
O�=�O���a�|Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw|Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��
o}|Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-|Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�g�w��a�}Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��gu|Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi|Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-|Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]|Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.=
O�=�O���a�}Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw}Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-}Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
9�E�g�9w��a�~Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��u�i}Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��gu}Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi}Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-}Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]}Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.@
O�=�O���"a�~Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��!Yw~Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t�� o}~Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-~Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
I�E�g�Ig��(YyTim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��'u�i~Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��&gu~Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��%oi~Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��$a�-~Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���#a�]~Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.CbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{��������������������g	��m
��q��w
��{������	��
�������� ��&��*��0��5 ��9#��?$��C&��H'��L)��R*��V,��[-��_/��e0��i2��o3��s5��x6��|8��9��;��<��>��?��A��B��"D��(F��-G��1I��7J��;M��@N��DP��JQ��NS��ST��WV��]W��aY��gZ��k\��p]��t_��y`��}b��c��e��f��h��i��k�� l��%m��)o��/p��3r��8s��<u��Bw��Fy��Kz��O|��U}��Y��_���c���h���l���q���u���{������������������������!���'���+���0���4���:
��
�J�f��-YwTim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��,o}Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��+a�-Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��*a�Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��)Y�Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��1oiJulian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��0a�-Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���/a�]Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.H���.a�Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
u��W�uf��7Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��6o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��5a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��4a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��3Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��2Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��;oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��:a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���9a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.K���8a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�
�
41f8059d6ea447ed78ccf53bc6d32745fd21a56ce6167e356e217c003d5a17dcD��
c4ee0bd506243cf46bb101fb6fe844087f9fd681cc13c9358c8d5144d70cc8c1D��
777a5790a06156f0ad2fb080b3b81a42f2953d3e9cd3818ccc516accbbd674dfD�
�
10a9a647a03404a288ef086d7d345433cff54bb72e03fd026f351fb4f01e8b74D�	�
8feda59c05a6db4b3e2cb28d300c96a4f02285f1bba8d807f1ebd846238f33d7D��
5aebfe773e8ef55f7077c6ac15a5fadadf6d4f2772d83badce1f5ffd787c970bD��
1613b0f9f94ce5bc80d9818dd7250692a5bbd50ad1d0dc99f8ca200d60646911D��
19b057fc4f7a9c3b567d085bbafd07796f46e4222e77fd9b68babc1eafb473a8D��
e591f0cccc45d720fb3162d1b3b2fa971d875b1614b79753b95cc3bc7431f1ecD��
b50919db0c9fc1fc15218734a2599442ff3741fc8da7b1155d3a0f20ceb3a74eD��
2231e9ba93684029af65ab86d6f0cdf6934d8da73f7dbf02a205df25be879eeaD��
7f3b10fbb96e18383fe68851aed4b528c27b863edb518eca768e3e3c622829c1D��
3d8752a9558699950a0bec41c929d999a295855031591472d1be0a65d5ff8014
��
�J�f��@Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��?o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��>a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��=a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��<Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��Doi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ca�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ba�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.O���Aa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
p��R�pf��JYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Io}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ha�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Ga��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��FY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��Egu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��Noi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ma�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���La�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.R���Ka��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���R�f��SYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Ro}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Qa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Pa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��Ogu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��Woi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Va�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ua�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.U���Ta��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
5��b�5f��]Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��\o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��[a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Za��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��Yu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��Xgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��aoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��`a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���_a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.X���^a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
4��r�4�F��ga�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��fa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��eY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��dYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��cu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��bgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
*��*���ka�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.[���ja��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��iYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��ho}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�d�w��pa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��oY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��nYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j��moi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��la�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
O�=�O���ta��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��sYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��ro}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��qa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�_�w��ya��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��xY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej��woi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��va�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���ua�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.^
O�=�O���}a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��|Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��{o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��za�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
t�E�g�tw��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���~a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.a
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�g�w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��
oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��	a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.d
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��
a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
9�E�g�9w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.g
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
I�E�g�Ig�� Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.j
��
�J�f��%Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��$o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��#a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��"a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��!Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��)oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��(a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���'a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.n���&a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
u��W�uf��/Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��.o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��-a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��,a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��+Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��*Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��3oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��2a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���1a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.q���0a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��
�J�f��8Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��7o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��6a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��5a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��4Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��<oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��;a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���:a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.t���9a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
p��R�pf��BYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Ao}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��@a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��?a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��>Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��=gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD��
77227d72d2ece06ee7a147f46200449ec9fa5f5be9157c0b973de6bd7119fd83D��
7389dbbf88236435356bb7da372cb38e53e97d6e32a7840cdc0a5ab8d108a5bbD��
d599d2a5caac7163cd450d009aceb1b1bb61a72ed0c513a9fbc906269918a30eD��
509544630ec9c0dfc42961260c9dbdb4141efb4fc7f29dbd5aa2def37b6fdffaD��
24d34f82a01a3755c69daa1d0ea1be3d7cfc8f465c4a3fbe5119e9e51a1222a3D��
28a7fd5f5c7c0f7bd974d948bc289664a2bf96a04a66d747b87649414c9db088D��
f46e3bf154189d6fa7d0ba2a4209c6f86dcda2c3fa0aa641f33cf3413c954079D��
4395e46e71bbef7b7ac89205924662d9ac010436862f6577f463fa9c67627e4eD��
8f3de1618cdbed481af888b93a090c47ef5dbe534922f53eed5bca93e52829adD��
8bf150a3f2a77c801079f93ee7732796951cee6b1fb99be23c1a848ed6d9a7b8D��
549f625a74fec05e9154ea817bb8c7015c31e17d94e4fa15c686ffad098aba97D��
318cb5f6bad93024bc60f63f6c1128de1f95949eaf9ea2d69d841dc3d4eb3e66D��
5f0c7ffacc1e7bf14f158210b9146461321918a184af89a1df4c211a63e9228e
S|�Sj��Foi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ea�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Da�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.x���Ca��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���R�f��KYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Jo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ia�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Ha��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��Ggu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��Ooi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Na�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ma�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.{���La��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
5��b�5f��UYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��To}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Sa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Ra��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��Qu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��Pgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��Yoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Xa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Wa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.~���Va��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
4��r�4�F��_a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��^a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��]Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��\Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��[u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��Zgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
*��*���ca�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����ba��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��aYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��`o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�d�w��ha��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��gY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��fYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j��eoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��da�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
O�=�O���la��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��kYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��jo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ia�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�_�w��qa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��pY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej��ooi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��na�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���ma�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���ua��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��tYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��so}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ra�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
t�E�g�tw��{a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��zY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��ygu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��xoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��wa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���va�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��~Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��}o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��|a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�g�w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
9�E�g�9w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��
u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��
a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���	a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
I�E�g�Ig��Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
��
�J�f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��!oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F�� a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
u��W�uf��'Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��&o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��%a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��$a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��#Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��"Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��+oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��*a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���)a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����(a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��
�J�f��0Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��/o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��.a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��-a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��,Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��4oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��3a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���2a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����1a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
p��R�pf��:Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��9o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��8a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��7a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��6Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��5gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��>oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��=a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���<a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����;a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���R�f��CYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Bo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Aa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��@a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��?gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs

e�r+��V��:��eD�'�
caa7932b7f8a13ced118101a53709ca93278b79e17997306086b755e38ed8c4aD�&�
7d931ed35022c2cb579027a4615132ac236ee8260e4cff7147a7575df3fad622D�%�
2d8b1ff78f4b7992190e2f24dc3ebcb1b1ae0e113be63d4c6c05a02e2073336bD�$�
3798012acbc0e29e5308e2e2f825484359788703028281ae9ec19294e6dcf868D�#�
c334be37356432c807068a011e39dda075a12625619dbdbd0bafed02dfd0d99aD�"�
dc32a5a14bf5844290cc44056f2ab83d235f5caefcfd74cd08749d19f0281fd2D�!�
db10286b4d8a9af18e6ed1d56d38be98d5b1a4d1bcb27a66ab018a4e056b701aD� �
a7462f9b3be990fdcda81afef7c953dfd1f326e88ee81720bc2f0d0785dafd6cD��
19c86a1f654a7265d00911405133288b1cdc1b9e6cbd20e7a15d7451cf069e61D��
f6662a0fe01f8bd44900194c697df8fef0cd2dfb7deb950bbde20c3f5e3c9a1fD��
6e79a206743bbc665e9a80e8d09f486e40953242b72dfee384cb715c44816d0eD��
3b9a09194e2ccb8b24d8b707042c99f47ed1e92cf5c212f22e4ae1bf9c78895eD��
36849677af7e74f40f6bdc6d26dad55a8d32b5ada31a9db85994567400bec9c7
S|�Sj��Goi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Fa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ea�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����Da��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
5��b�5f��MYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Lo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ka�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Ja��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��Iu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��Hgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��Qoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Pa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Oa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����Na��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
'��=�L��'b��YUs�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d��Xo]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S��Wo;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81d��V[q�Daniel Muey <dan@cpanel.net> - 0.7.2-27_�]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)���Ua�)�Cory McIntire <cory@cpanel.net> - 0.7.2-26[t�- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load���TY�_�Tim Mullin <tim@cpanel.net> - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized�.��Su�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��Rgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
6�.�~��6S��ao;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81d��`[q�Daniel Muey <dan@cpanel.net> - 0.7.2-27_�]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)���_a�)�Cory McIntire <cory@cpanel.net> - 0.7.2-26[t�- EA-7779: Revert change from EA-7525 as it causes Cloud Linux ini not to load���^Y�_�Tim Mullin <tim@cpanel.net> - 0.7.2-25[`O@- EA-7525: Fixed 0008-Support-phprc_paths-section-in-suphp.conf.patch, targetMode used before initialized���]U�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx��\U��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V��[s=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t��Zo}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9
	)�2�`�P��)d��jo]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S��io;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81d��h[q�Daniel Muey <dan@cpanel.net> - 0.7.2-27_�]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)���gU�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx��fU��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V��es=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t��do}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b��cUs�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d��bo]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21
	(�"�L�N�(S��so;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81d��r[q�Daniel Muey <dan@cpanel.net> - 0.7.2-27_�]@- ZC-7308: Updates for PHP 8 (fix for 7.3 and 7.4)c��qo[�Julian Brown <julian.brown@cpanel.net> - 0.7.2-36ei�- ZC-11434: Correct Ubuntu file problemf��poa�Julian Brown <julian.brown@cpanel.net> - 0.7.2-35e;�- ZC-11188: Add PHP 8.3 to /etc/suphp.conf���oU�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx��nU��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V��ms=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t��lo}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b��kUs�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7
	(�2�`�P�(S��|o;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81c��{o[�Julian Brown <julian.brown@cpanel.net> - 0.7.2-36ei�- ZC-11434: Correct Ubuntu file problemf��zoa�Julian Brown <julian.brown@cpanel.net> - 0.7.2-35e;�- ZC-11188: Add PHP 8.3 to /etc/suphp.conf���yU�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx��xU��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V��ws=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t��vo}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b��uUs�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d��to]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21
�2�`�P�c��o[�Julian Brown <julian.brown@cpanel.net> - 0.7.2-36ei�- ZC-11434: Correct Ubuntu file problemf��oa�Julian Brown <julian.brown@cpanel.net> - 0.7.2-35e;�- ZC-11188: Add PHP 8.3 to /etc/suphp.conf���U�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx��U��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V��s=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t��o}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b��~Us�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d��}o]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21
	)�C�u��'�)f��
oa�Julian Brown <julian.brown@cpanel.net> - 0.7.2-35e;�- ZC-11188: Add PHP 8.3 to /etc/suphp.conf���U�K�Dan Muey <dan@cpanel.net> - 0.7.2-34dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilx��U��Dan Muey <dan@cpanel.net> - 0.7.2-33c��- ZC-10531: Restore “Scan this dir for additional .ini files” for A9V��
s=�Brian Mendoza <brian.mendoza@cpanel.net> - 0.7.2-32cMC�- ZC-10381: Add ea-php82t��	o}�Julian Brown <julian.brown@cpanel.net> - 0.7.2-31c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9b��Us�Dan Muey <dan@cpanel.net> - 0.7.2-30a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7d��o]�Julian Brown <julian.brown@cpanel.net> - 0.7.2-29a�*@- ZC-9596: Changes to build on Ubuntu 21S��o;�Julian Brown <julian.brown@cpanel.net> - 0.7.2-28a��@- ZC-9491: Add ea-php81b��ga�Dan Muey <daniel.muey@webpros.com> - 0.7.2-37gDf�- ZC-12236: Add PHP 8.4 to /etc/suphp.conf
��3�P���F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+b��ga�Dan Muey <daniel.muey@webpros.com> - 0.7.2-37gDf�- ZC-12236: Add PHP 8.4 to /etc/suphp.confc��o[�Julian Brown <julian.brown@cpanel.net> - 0.7.2-36ei�- ZC-11434: Correct Ubuntu file problem
*��*���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�d�w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
O�=�O��� a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�_�w��%a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��$Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej��#oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��"a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���!a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���)a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��(Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��'o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��&a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
t�E�g�tw��/a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��.Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��-gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��,oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��+a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���*a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���3a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��2Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��1o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��0a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�g�w��8a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��7gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��6oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��5a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���4a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���<a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��;Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��:o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��9a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
9�E�g�9w��Ba��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��Au�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��@gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��?oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��>a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���=a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�

e�r+��V��:��eD�4�
be895f180e040a3e7d2006c29051c9b45809c0405affacab442839de1bcb5cd6D�3�
96656abef9743b21608c1da65ace872447b802168e24a33b25bbeee9a1e9d902D�2�
f8f79b6efc8df7ee38dc8102f928af7e48ec3c3cd6e6e9321b0371072cab58cfD�1�
8eafefecc69f898d4b519af57e95a6a31e24a23947020c1e2acefc0596feeb3dD�0�
92da7241e68b7b843a12160aa330aedf7cb7642f7930403207c5ae7c64875acdD�/�
ab64b5ff6c1c902ea4db3fb6bb4c60f98291b67aa592a2a8143379285bf6123dD�.�
c887643c198d7d34b523e0b5f932c3177fe2a6dbd3bb29555e394761bb488e53D�-�
73fd4e15660c6b473f8ffb288ff2f8fa5eb7c52a52df0f33e4db7e69d6018f2cD�,�
81490888bf6cf2fb090f138c6690321d33b4f685ace6e864693d2dcbe422d8acD�+�
fe04a1a040aacc444a0aba066f6b47e03ca1e65fe186542286f6c0b795dd453eD�*�
cdb489f97b2576508e5057a8a8a9f2a72e08bb3bc466d66ab81b48742157cb66D�)�
9e3aeae8702ab6ba82691a9e87ef3159acb9a31665d494a8c93d44d085c51331D�(�
91aef0ed36e647aae162c63d3513f60435285b599c5131822202b90c060e15ba
O�=�O���Fa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��EYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Do}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ca�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
I�E�g�Ig��LYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��Ku�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��Jgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��Ioi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ha�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ga�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
��
�J�f��QYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Po}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Oa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Na��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��MY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��Uoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Ta�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Sa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.‚��Ra��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
u��W�uf��[Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Zo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ya�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Xa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��WY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��VYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��_oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��^a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���]a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.ł��\a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��
�J�f��dYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��co}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ba�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��aa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��`Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��hoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��ga�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���fa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ȃ��ea��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
p��R�pf��nYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��mo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��la�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��ka��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��jY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��igu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��roi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��qa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���pa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.˂��oa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���R�f��wYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��vo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ua�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��ta��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��sgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��{oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��za�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���ya�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.΂��xa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
5��b�5f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��~a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��}u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��|gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.т��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
4��r�4�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��
a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��	Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
*��*���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.Ԃ��a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��
Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�d�w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�_�w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���!a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f�� Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTbR
+RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������C���G���M���Q���Y���a���j���s���|������
������������ ���%���)���/���3���8���<���B���F���L���Q���UÁ�[ā�_Ɓ�dǁ�hɁ�nʁ�r́�w́�{ρ�Ё�ҁ�Ӂ�Ձ�ց�؁�ف�!܁�'݁�+߁�0�4⁇:ぇ>假D灇I聇MꁇS끇W큇\`�f�j�o�s���y���}���������������
��
��
��#
��(
��,
��2
	��6
��<
��A

��E
��K
��O
��T
��X
��^
��b
��g
��k
��q
��u
��}
 ��
!��
"��

#��
$��
%��
&��!
'��&
(��*
)��2
*��74.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
t�E�g�tw��'a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��&Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��%gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��$oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��#a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���"a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���+a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��*Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��)o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��(a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�g�w��0a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��/gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��.oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��-a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���,a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���4a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��3Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��2o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��1a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
9�E�g�9w��:a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��9u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��8gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��7oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��6a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���5a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���>a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��=Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��<o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��;a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
I�E�g�Ig��DYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��Cu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��Bgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��Aoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��@a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���?a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�

e�r+��V��:��eD�A�
ac5283a150029c6369645f068c2ba323707e0fb4f0d77bd5c2a58796624c7adbD�@�
07db464658579c105a0d8f735f4faac5e01be6dc55b8e9a8dbce992a0aabe6b6D�?�
3438ddca514a66de07f7261b092cc9142c2a8e1ce009d98da562a158ee1016f6D�>�
4cb1270eb14c839e504dbb49d3be04c8c662ab1582db21f7ca32a97aaf52f08eD�=�
0666521aeb5371a60f58d950712b27bbb0a370cb8c60506118783278beb3d022D�<�
a815203967f1b3f2bbbc828e768a9cef3d45e2f0938332854a3935af21d0e5beD�;�
ca8cadc62760e06638398d8c04b37508dd660114b1a6ac68c246898a1b68b8b7D�:�
a7e94d496be488250729c057b1dcf4bd440b4eee5595e2f6da67618746c71f82D�9�
2b444b8d3697e57a080f5c665c5eb9d344a6b302cff1def68820fb750705013eD�8�
a7540a525f38d2146c7f5e1b9178633db2a95c400652aac543df2aecadb93bc7D�7�
b93425db123930187226d92ad10bb2c14a47a1791517239471bc26bdd7c5c1a4D�6�
2665d137024854f6f9709830c05e321c672dbe27cf895a4b792d7110908e729dD�5�
4441b60e73be6541257d2693e400ba28ac30e82a4660c36b59d443d904e3c578
��
�J�f��IYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Ho}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ga�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Fa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��EY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��Moi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��La�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ka�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���Ja��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
u��W�uf��SYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Ro}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Qa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Pa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��OY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��NYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��Woi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Va�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ua�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���Ta��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��
�J�f��\Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��[o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Za�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Ya��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��XY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��`oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��_a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���^a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���]a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
p��R�pf��fYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��eo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��da�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��ca��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��bY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��agu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��joi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��ia�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���ha�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.���ga��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���R�f��oYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��no}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ma�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��la��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��kgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��soi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��ra�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���qa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����pa��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
5��b�5f��yYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��xo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��wa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��va��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��uu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��tgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��}oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��|a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���{a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����za��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
4��r�4�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��~gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
*��*���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.����a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��G�d�w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��
Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+j��	oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��
a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�_�w��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagej��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.�
O�=�O���a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
t�E�g�tw��a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

O�=�O���#a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��"Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��!o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F�� a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��E�g�w��(a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��'gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��&oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��%a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���$a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

O�=�O���,a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��+Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��*o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��)a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
9�E�g�9w��2a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��1u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��0gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��/oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��.a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���-a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

O�=�O���6a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)f��5Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��4o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��3a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RST4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
I�E�g�Ig��<Yy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+�.��;u�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��:gu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debsj��9oi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��8a�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���7a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.

��
�J�f��AYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��@o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��?a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��>a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��=Y��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��Eoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Da�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ca�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���Ba��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)

e�r+��V��:��eD�N�
5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0D�M�
b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66caD�L�
65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abefD�K�
542069829c9b9ca0511bf452eb507a63c347f62bb541e93a5e2658acbb119001D�J�
c1d5a0574c712059fdd0438eb2bbc3e9b097ce8916741be80311683316897799D�I�
ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3D�H�
a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609D�G�
88fb2460df15e0eac2e1020fdfc0610047ea737e0358396db9b34338cb995b97D�F�
1ad70701d2bc39a20d5138fb86039d6bd47cb27e637450eac2ab026315c83a5bD�E�
1205ad713bb3596017d1ab88fd3915240e92d469e994863e5394fb50ce15b848D�D�
a0d07849ef9f54efdb2654fc136830bad7eb288b3ebf39811f8e511e4d146b27D�C�
3797139f39a34a273026adfc0a9c1262c4822a5dcb52b181928ebd5f824123f3D�B�
87bbc9ae40551baef7756f0b077a293275e60d1713af7d6903e5fca36208f49b
u��W�uf��KYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��Jo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ia�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Ha��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��GY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usageg��FYy�Tim Mullin <tim@cpanel.net> - 2.4.57-2dBz�- EA-11296: Fix posttrans scriptlet failures on RHEL8+
S|�Sj��Ooi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Na�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Ma�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���La��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
��
�J�f��TYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��So}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��Ra�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��Qa��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��PY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usage
S|�Sj��Xoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��Wa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���Va�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���Ua��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
p��R�pf��^Yw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��]o}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��\a�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��[a��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487t��ZY��Tim Mullin <tim@cpanel.net> - 2.4.57-3d�r@- EA-11526: Patch mod_http2 to fix issues with excessive CPU usagel��Ygu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��boi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��aa�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���`a�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���_a��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���R�f��gYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��fo}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��ea�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��da��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487l��cgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��koi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��ja�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���ia�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���ha��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
5��b�5f��qYw�Tim Mullin <tim@cpanel.net> - 2.4.58-3e\��- EA-11820: Patch to build with the latest ea-libxml2t��po}�Chris Dillon <chris.dillon@cpanel.net> - 2.4.58-2e6`@- EK-21: Remove unused EA3-era localhost cert generation�F��oa�-�Cory McIntire <cory@cpanel.net> - 2.4.58-1e1@- EA-11758: Update ea-apache2 from v2.4.57 to v2.4.58
	- CVE-2023-31122: mod_macro buffer over-read
	- CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with initial windows size 0
	- CVE-2023-45802: Apache HTTP Server: HTTP/2 stream memory not reclaimed right away on RSTw��na��Cory McIntire <cory@cpanel.net> - 2.4.57-4e&�@- EA-11729: Rebuild against Updated ea-nghttp2 for CVE-2023-44487�.��mu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��lgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
S|�Sj��uoi�Julian Brown <julian.brown@cpanel.net> - 2.4.62-2f���- ZC-12009: Proxy FCGI nocanon from SetHandler�F��ta�-�Cory McIntire <cory@cpanel.net> - 2.4.62-1f��- EA-12288: Update ea-apache2 from v2.4.61 to v2.4.62
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-40725)
	- important: Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows (CVE-2024-40898)���sa�]�Cory McIntire <cory@cpanel.net> - 2.4.61-1f�=@- EA-12261: Update ea-apache2 from v2.4.59 to v2.
���ra��Cory McIntire <cory@cpanel.net> - 2.4.59-1f�- EA-12070: Update ea-apache2 from v2.4.58 to v2.4.59
	- low: Apache HTTP Server: HTTP Response Splitting in multiple modules (CVE-2024-24795)
	- moderate: Apache HTTP Server: HTTP/2 DoS by memory exhaustion on endless continuation frames (CVE-2024-27316)
	- moderate: Apache HTTP Server: HTTP response splitting (CVE-2023-38709)4.61
	- important: Apache HTTP Server: source code disclosure with handlers configured via AddType (CVE-2024-39884)
	- low: Apache HTTP Server: DoS by Null pointer in websocket over HTTP/2 (CVE-2024-36387)
	- important: Apache HTTP Server on WIndows UNC SSRF (CVE-2024-38472)
	- moderate: Apache HTTP Server proxy encoding problem (CVE-2024-38473)
	- important: Apache HTTP Server weakness with encoded question marks in backreferences (CVE-2024-38474)
	- important: Apache HTTP Server weakness in mod_rewrite when first segment of substitution matches filesystem path. (CVE-2024-38475)
	- important: Apache HTTP Server may use exploitable/malicious backend application output to run local handlers via internal redirect (CVE-2024-38476)
	- important: Apache HTTP Server: Crash resulting in Denial of Service in mod_proxy via a malicious request (CVE-2024-38477)
	- moderate: Apache HTTP Server: mod_rewrite proxy handler substitution (CVE-2024-39573)
���z�D��Z��}Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��|mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��{m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��zY��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k��yW��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_��x_c�Cory McIntire <cory@cpanel.net> - 1.7.0-1\�P�- EA-8471: Update apr from v1.6.5 to v1.7.0�.��wu�i�Cory McIntire <cory.mcintire@webpros.com> - 2.4.63-1g���- EA-12665: Update ea-apache24 from v2.4.62 to v2.4.63
- Remove Proxy FCGI patch (upstream patched in v2.5.63)l��vgu�Dan Muey <daniel.muey@webpros.com> - 2.4.62-3gM�@- ZC-12397: Drop `isa` from \.mmn\. include for debs
M� �Mk��W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`��_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p��W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s��m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��~W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_init
��9�x�s��m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)
b�C�bn��
Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k��W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`��_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`��
_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p��	W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)
��H�v�s��m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8
�C�|_��mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`��_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`��_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p��W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)
^�.��^`��_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p��W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s��m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940
@��@Q��!m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n�� Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���_�C�Cory McIntire <cory@cpanel.net> - 1.7.5-1f�n@- EA-12350: Update apr from v1.7.4 to v1.7.5
- SECURITY: CVE-2023-49582: Apache Portable Runtime (APR):
     Unexpected lax shared memory permissions (cve.mitre.org)
     Lax permissions set by the Apache Portable Runtime library on
     Unix platforms would allow local users read access to named
     shared memory segments, potentially revealing sensitive
     application data.
     This issue does not affect non-Unix platforms, or builds with
     APR_USE_SHMEM_SHMGET=1 (apr.h)
     Users are recommended to upgrade to APR version 1.7.5, which
     fixes this issue.
     Credits: Thomas Stangner`��_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4
_�?�T_�p��&W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s��%m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��$W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��#Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��"mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8
I�8�IV��*_Q�Cory McIntire <cory@cpanel.net> - 1.6.5-1\d�- EA-8225: Update to version 1.6.5���)_�C�Cory McIntire <cory@cpanel.net> - 1.7.5-1f�n@- EA-12350: Update apr from v1.7.4 to v1.7.5
- SECURITY: CVE-2023-49582: Apache Portable Runtime (APR):
     Unexpected lax shared memory permissions (cve.mitre.org)
     Lax permissions set by the Apache Portable Runtime library on
     Unix platforms would allow local users read access to named
     shared memory segments, potentially revealing sensitive
     application data.
     This issue does not affect non-Unix platforms, or builds with
     APR_USE_SHMEM_SHMGET=1 (apr.h)
     Users are recommended to upgrade to APR version 1.7.5, which
     fixes this issue.
     Credits: Thomas Stangner`��(_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`��'_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3
��.�g�2�s��2m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��1W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��0Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��/mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��.m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��-Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k��,W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_��+_c�Cory McIntire <cory@cpanel.net> - 1.7.0-1\�P�- EA-8471: Update apr from v1.6.5 to v1.7.0
r�9�rQ��7m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��6Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k��5W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_��4_c�Cory McIntire <cory@cpanel.net> - 1.7.0-1\�P�- EA-8471: Update apr from v1.6.5 to v1.7.0�p��3W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)
_�?�T_�p��<W��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s��;m}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��:W��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��9Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��8mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8
��-�f�1�s��Dm}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��CW��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��BWa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��AmU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��@m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��?Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k��>W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`��=_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3
q�C�qk��IW��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE_��H_c�Cory McIntire <cory@cpanel.net> - 1.7.0-1\�P�- EA-8471: Update apr from v1.6.5 to v1.7.0`��G_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`��F_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p��EW��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)

e�r+��V��:��eD�[�
c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7dD�Z�
6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8D�Y�
d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960dbD�X�
100e96ac52d399ced58bddc2454068bd42902c7c5312f79067f4ef8d591d345bD�W�
4ab5a4c4a63dc5b79462c3697589b3d93df04bd20eafca7b1b1098b94e129bcaD�V�
010554cd186591fae89a55c77fb2f73c8f3ac3ab88d26d74df38a605fe663eecD�U�
6faf556567fae47b4cbfffc4a5074cc3e75bdbbb9154fc4a2aa7a3d939f82c59D�T�
10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7D�S�
fae2dd4dbc87fcd82b6fb03b671c8814288bb162fe57fd5be8852846e540ad5aD�R�
5b9ff7f0d45903bbf037e0b26964adf56cd279b51cbb451e119b74ae1e6b1c8eD�Q�
fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501D�P�
287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3D�O�
a19a8a09aeea59e6da1fc3302da476978fa98dffd8b938f4dcdd4cf488879b37
��9�x�s��Om}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��NW��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��MWa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��LmU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��Km9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��JY��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)
q�8�qQ��Tm9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��SY��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k��RW��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`��Q_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p��PW��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)
_�?�T_�p��YW��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s��Xm}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��WW��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��VWa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��UmU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8
	V�8�W�A�Vs��bm}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��aW��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��`Wa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��_mU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��^m9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��]Y��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)k��\W��Tim Mullin <tim@cpanel.net> - 1.7.0-2]^@- EA-8542: Change apr_lock_method to USE_SYSVSEM_SERIALIZE`��[_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`��Z_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3
�C�|_��hmU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8Q��gm9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��fY��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`��e_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`��d_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p��cW��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)
^�.��^`��m_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3�p��lW��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s��km}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��jW��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��iWa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940
@��@Q��qm9�Julian Brown <julian.brown@cpanel.net> - 1.7.0-4^��@- ZC-6743: Build on C8n��pY��Daniel Muey <dan@cpanel.net> - 1.7.0-3]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���o_�C�Cory McIntire <cory@cpanel.net> - 1.7.5-1f�n@- EA-12350: Update apr from v1.7.4 to v1.7.5
- SECURITY: CVE-2023-49582: Apache Portable Runtime (APR):
     Unexpected lax shared memory permissions (cve.mitre.org)
     Lax permissions set by the Apache Portable Runtime library on
     Unix platforms would allow local users read access to named
     shared memory segments, potentially revealing sensitive
     application data.
     This issue does not affect non-Unix platforms, or builds with
     APR_USE_SHMEM_SHMGET=1 (apr.h)
     Users are recommended to upgrade to APR version 1.7.5, which
     fixes this issue.
     Credits: Thomas Stangner`��n_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4
_�?�T_�p��vW��Tim Mullin <tim@cpanel.net> - 1.7.2-1cۥ�- EA-11198: Update apr from v1.7.0 to v1.7.2
- CVE-2022-24963
    Integer Overflow or Wraparound vulnerability in apr_encode functions of
    Apache Portable Runtime (APR) allows an attacker to write beyond bounds
    of a buffer.
- CVE-2021-35940
    Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
    (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
    later 1.6.x releases, but was missing in 1.7.0.)s��um}�Julian Brown <julian.brown@cpanel.net> - 1.7.0-8c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9p��tW��Tim Mullin <tim@cpanel.net> - 1.7.0-7b�@- EA-10477: Check for NULL mutex in apr_global_mutex_child_initZ��sWa�Tim Mullin <tim@cpanel.net> - 1.7.0-6a&0�- EA-10069: Patch 1.7.0 for CVE-2021-35940_��rmU�Julian Brown <julian.brown@cpanel.net> - 1.7.0-5_��@- ZC-8005: Remove ea-openssl11 on C8
M�8�MR��zgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1���y_�C�Cory McIntire <cory@cpanel.net> - 1.7.5-1f�n@- EA-12350: Update apr from v1.7.4 to v1.7.5
- SECURITY: CVE-2023-49582: Apache Portable Runtime (APR):
     Unexpected lax shared memory permissions (cve.mitre.org)
     Lax permissions set by the Apache Portable Runtime library on
     Unix platforms would allow local users read access to named
     shared memory segments, potentially revealing sensitive
     application data.
     This issue does not affect non-Unix platforms, or builds with
     APR_USE_SHMEM_SHMGET=1 (apr.h)
     Users are recommended to upgrade to APR version 1.7.5, which
     fixes this issue.
     Credits: Thomas Stangner`��x_e�Cory McIntire <cory@cpanel.net> - 1.7.4-1d=4�- EA-11357: Update apr from v1.7.3 to v1.7.4`��w_e�Cory McIntire <cory@cpanel.net> - 1.7.3-1d&�@- EA-11326: Update apr from v1.7.2 to v1.7.3
r�w�>�re��ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��~Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���}g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��|g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��{gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly
f�+�a�v�fn��
Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���	g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-opensslk��ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libs
	�9�p��=����g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��
mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
i�"�d�y�in��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)
g�9�m��ge��"gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��!W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k�� ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
l~�n�D�lk��*ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��)ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��(mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��'mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��&W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��%Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���$g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��#g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
��|���n��0Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���/g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��.g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��-gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��,gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��+W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
	e�9�m��$�ee��9gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��8gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��7i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��6[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-opensslk��5ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��4ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��3mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��2mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��1W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
j~�n�D�jp��Ai{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��@[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��?mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��>mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��=W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��<Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���;g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��:g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
	�A�!�C��e��Jgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��ImU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��HmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��GW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��FY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Eg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Dg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��Cgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��BgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1

e�r+��V��:��eD�h�
61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cbD�g�
13c23690a046fa467f565bc81128d27d24fc76b33517b8a720ddbb37b7b0f333D�f�
6bf164da5e276218fb47b6c05c2a474ff7bea7d858565af55fa7ac99c732c645D�e�
75cd51a1b0154b5fae703b4990a084c385d38c8852454cdc606ff31dbe0d89e4D�d�
3437f96ff214bb7c9f727938ccba470f92241153f277fd9e91a037af20d83574D�c�
f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05D�b�
52e196318dc719ec3da3ec8093634858879dd2be6007af5b58dc14a917834fdcD�a�
eb196833bd3f99d974f9d75fdc07085e545b8a81467ba45e341f1576cbc74147D�`�
d9c54c5232ed23ec2eece928c8c3d51b9db2a1fa6579f15245994df7dfec69fcD�_�
ae2904480e0069d61abb517053be8305329ea4bef90a7e2d393b8eb34f8dd297D�^�
2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26bD�]�
8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4D�\�
9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84d
l~�n�D�lk��Rok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��Qma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��PmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��OmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��NW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��MY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Lg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Kg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
k�i�I�kh��XW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��WY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Vg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Ug��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��Tgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��SW�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
}�B�j<�}e��_gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��^gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��]W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��\ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��[ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��ZmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��YmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
l~�n�D�lk��gok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��fma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��emU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��dmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��cW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��bY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���ag�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��`g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
i�&�g�G�ih��oW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��nY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���mg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��lg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��kgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��jgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��ii{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��h[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl
��B�h�'����wg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��vg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��ugg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��tgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��si{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��r[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��qmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��pmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
i�"�d�y�in��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���~g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��}g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��|gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��{mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��zmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��yW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��xY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)
g�9�m��ge��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
l~�n�D�lk��ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��
ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��
W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��	Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
��|���n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
	e�9�m��$�ee��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-opensslk��ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
j~�n�D�jp��%i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��$[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��#mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��"mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��!W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n�� Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
	�A�!�C��e��.gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��-mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��,mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��+W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��*Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���)g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��(g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��'gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��&gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1
l~�n�D�lk��6ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��5ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��4mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��3mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��2W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��1Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���0g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��/g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
k�i�I�kh��<W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��;Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���:g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��9g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��8gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��7W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
}�B�j<�}e��Cgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��BgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��AW�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��@ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��?ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��>mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��=mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
l~�n�D�lk��Kok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��Jma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��ImU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��HmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��GW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��FY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Eg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Dg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.

e�r+��V��:��eD�u�
68fd19a9cd686017f561969024f47ad7bd92a2a54437b571a606a94c9fd357daD�t�
c25ebced8f5580a9e347ab66c515aa8036a456fb22bb1705ff9e0985cc7c8455D�s�
ffac048d295cdce772339d0b9d264f9d7279a8e4e3f038bacc6ff9d9d63b8da6D�r�
aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2D�q�
ff0bf5ef82f7a9b5ac17d7d180fb68fe9b4242bb11ef7204c6a8fedec54eab6fD�p�
be971f4da0b7c063978e8e91f7ca21354cd5c29188113ab68757360642c68936D�o�
23df8ed327201266d2a38b8df18512b600c7c94751798637c2a6f8e7f0b9c7f6D�n�
fff313d1e4259caf60d97cae2220bc5a7bfb96b2cfaef93566babe4aa7422c93D�m�
d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25D�l�
a12f4e4ba86bbaeb43f09daecc03be8f17d4235176e68ddd0c661974a5148035D�k�
7f0d9c7a047eec04e43dba81f36dd9385611d941b6c6e7d0a23f9c9654e5e00cD�j�
317332eda2cbbffaa09b2474c770f5ede5d7a0832db91827c5186f50c83efd69D�i�
75e20bafce98cb1c678a452439f79fcfc3d4ba2aec54ee7f10955e8fd47303c1
i�&�g�G�ih��SW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��RY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Qg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Pg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��Ogg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��NgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��Mi{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��L[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl
��B�h�'����[g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Zg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��Ygg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��XgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��Wi{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��V[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��UmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��TmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
i�"�d�y�in��cY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���bg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��ag��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��`gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��_mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��^mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��]W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��\Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)
g�9�m��ge��jgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��iW�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��hok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��gma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��fmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��emE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��dW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11bR
�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������
,��D
-��I
/��O
0��T
1��Y
2��b
3��h
4��m
5��q
6��v
7��z
8��
9��

:��
;��
<��"
=��*
>��0
?��9
@��A
A��J
C��R
D��X
E��_
F��g
G��o
H��w
I��
J��
K��
L��
M��
N��%
O��.
P��6
Q��<
R��C
S��K
U��S
V��[
W��c
X��j
Z��r
[��x
\��
]��	
^��
_��
`�� 
a��'
b��/
c��7
d��?
e��G
f��N
h��V
i��\
j��e
k��m
l��v
m��~
n��
o��
p��
q��
r��#
s��+
t��2
u��:
v��@
w��I
x��Q
z��Z
{��b
|��h
}��o
~��x
��
���

���
���!
���,
���6
���@
���J
���R
���Z
���c
���k
���s
���{
���
���
���
���
���&
���/
���8
l~�n�D�lk��rok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��qma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��pmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��omE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��nW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��mY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���lg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��kg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
��|���n��xY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���wg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��vg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��ugg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��tgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��sW�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
	e�9�m��$�ee��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��~[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-opensslk��}ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��|ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��{mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��zmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��yW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
j~�n�D�jp��	i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
	�A�!�C��e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���
g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��
gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1
l~�n�D�lk��ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
k�i�I�kh�� W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
}�B�j<�}e��'gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��&gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��%W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��$ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��#ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��"mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��!mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
l~�n�D�lk��/ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��.ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��-mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��,mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��+W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��*Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���)g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��(g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
i�&�g�G�ih��7W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��6Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���5g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��4g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��3gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��2gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��1i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��0[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl
��B�h�'����?g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��>g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��=gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��<gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��;i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��:[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��9mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��8mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
i�"�d�y�in��GY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Fg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Eg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��Dgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��CmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��BmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��AW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��@Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)
g�9�m��ge��Ngg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��MW�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��Lok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��Kma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��JmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��ImE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��HW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11

e�r+��V��:��eD��
eeb00f4759cb632db3acaad423ab4683a432839c3e50366120d7260f3afa129cD��
c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5D��
9f713d84b8be3b112a3530ac604719b953cd904950d758d7f7a4109e46af39f4D��
969ce7d2a3453f273a0cd718c242ccf8c812b3aa322e3520a2aaa3404c4b680dD�~�
2ab73f64862fac518ef608f68cb54db50dc2ff4dfbf74943e58d918509dc59bcD�}�
36fc528a18d6f1407db096f59012096351c232f70287134fae81f55627306e13D�|�
dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2aD�{�
69034ebfc8c5b3f9094a0f05a03d996349bc6f014c0384bb0dc22057143ccc92D�z�
57571fa37bff2c54bea7ac69354cb32510e2d84a750514fdcee770787716e75dD�y�
b8af3bff2d218185e5f158547e517f42cd5ce275f541d99daea8a653890f3719D�x�
4c3cd95921cfa94e020de40cf22599c92418a1a529a523edc7d0020021eab2f1D�w�
8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feabD�v�
609a97f18fe4e97b7f18f82280504547c7afc8ec2ac593bb0b086d79f09ab366
l~�n�D�lk��Vok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��Uma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��TmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��SmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��RW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��QY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Pg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Og��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
��|���n��\Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���[g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Zg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��Ygg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��XgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��WW�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
	e�9�m��$�ee��egg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��dgA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��ci{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��b[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-opensslk��aok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��`ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��_mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��^mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��]W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
j~�n�D�jp��mi{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��l[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��kmU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��jmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��iW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��hY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���gg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��fg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
	�A�!�C��e��vgg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��umU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��tmE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��sW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��rY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���qg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��pg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��ogg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��ngA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1
l~�n�D�lk��~ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��}ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��|mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��{mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��zW}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��yY��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���xg�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��wg��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
k�i�I�kh��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
}�B�j<�}e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��
gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��	W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
l~�n�D�lk��ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���
g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
i�&�g�G�ih��W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl
��B�h�'����#g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��"g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��!gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR�� gA�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��i{�Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��[m�Daniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
i�"�d�y�in��+Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���*g�M�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��)g��Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��(gg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��'mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��&mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��%W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��$Y��Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)
g�9�m��ge��2ggRishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��1W�}�Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��0ok�Julian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��/ma�Julian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��.mU�Julian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��-mE�Julian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��,W}�Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
l~�n�D�lk��:okJulian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��9maJulian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��8mUJulian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��7mEJulian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��6W}Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��5Y�Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���4g�MRishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��3g�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
��|���n��@Y�Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���?g�MRishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��>g�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��=ggRishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��<gARishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1�)��;W�}Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
	e�9�m��$�ee��IggRishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��HgARishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1p��Gi{Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��F[mDaniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-opensslk��EokJulian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��DmaJulian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��CmUJulian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��BmEJulian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��AW}Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11
j~�n�D�jp��Qi{Rishwanth Yeddula <rish@cpanel.net> - 1.5.2-15Z�I@- ZC-3552: Adjusted for ea-openssl versioning and fixupb��P[mDaniel Muey <dan@cpanel.net> - 1.5.2-14Z�%�- ZC-3460: build apr-util against our ea-openssl_��OmUJulian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��NmEJulian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��MW}Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��LY�Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Kg�MRishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Jg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.

e�r+��V��:��eD��
acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219D��
c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfaD�
�
91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950D��
0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247aeD��
a71d8c8a091da88918f3a5bbc2227601f6f044b5083aeb33f023bd444175ce15D�
�
a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733D�	�
3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005fD��
a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffaD��
6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdD��
ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153D��
7baeac7ff3ec1a02c4b8095b1d8bfa51a0fc82c970cd1551dd441fe8c6a3190cD��
6cce3c923e64f560aad60bed15c508a35f7ea668f79a85662c6bfaa8c4c73c61D��
2618380d64cd9614ae4511b37f626f3d9595172b7e63847bfb0299c3b5f1814e
	�A�!�C��e��ZggRishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly_��YmUJulian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��XmEJulian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��WW}Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��VY�Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���Ug�MRishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��Tg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��SggRishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitlyR��RgARishwanth Yeddula <rish@cpanel.net> - 1.6.1-1Z���- EA-7243: Update to 1.6.1
l~�n�D�lk��bokJulian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��amaJulian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��`mUJulian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��_mEJulian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8h��^W}Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��]Y�Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���\g�MRishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��[g�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.
k�i�I�kh��hW}Tim Mullin <tim@cpanel.net> - 1.6.1-6^�W@- EA-9121: Fix ea-apr-util-mysql to link to ea-openssl11n��gY�Daniel Muey <dan@cpanel.net> - 1.6.1-5]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)���fg�MRishwanth Yeddula <rish@cpanel.net> - 1.6.1-4ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.~��eg�Rishwanth Yeddula <rish@cpanel.net> - 1.6.1-3Z�U�- EA-7390: Avoid random build failures related to the autoconf cache.e��dggRishwanth Yeddula <rish@cpanel.net> - 1.6.1-2Z���- EA-7360: Link against ea-openssl explicitly�)��cW�}Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.
o�B�j<�o}��og�Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).H��ne/Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial package�)��mW�}Tim Mullin <tim@cpanel.net> - 1.6.3-1cۥ�- EA-11199: Update apr-util from v1.6.1 to v1.6.3
- CVE-2022-25147
    Integer Overflow or Wraparound vulnerability in apr_base64 functions
    of Apache Portable Runtime Utility (APR-util) allows an attacker to
    write beyond bounds of a buffer.k��lokJulian Brown <julian.brown@cpanel.net> - 1.6.1-10cN�@- ZC-10391: Fix ubuntu dependency to mysql-libse��kmaJulian Brown <julian.brown@cpanel.net> - 1.6.1-9cIO@- ZC-10375: Changes to fix for AlmaLinux 9_��jmUJulian Brown <julian.brown@cpanel.net> - 1.6.1-8_��@- ZC-8005: Remove ea-openssl11 on C8W��imEJulian Brown <julian.brown@cpanel.net> - 1.6.1-7^��- ZC-6801: Build on CentOS 8
	[�J�_�(�[}��xg�	Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).H��we/	Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial packagef��v]sTim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4}��ug�Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).H��te/Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial packagef��s]sTim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4}��rg�Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).H��qe/Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial packagef��p]sTim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4

c�;��*���cW��S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W��mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��~S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W��}mE
Julian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��|gi
Rishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��{SA
Dan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��zS_
Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f��y]s	Tim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4
"�J��7��&�n"H��
SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y��W_
Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��
mE
Julian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��	gi
Rishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��SA
Dan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��S_
Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y��W_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URL

M�;�z�i�M`��mWJulian Brown <julian.brown@cpanel.net> - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY��W_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`��mWJulian Brown <julian.brown@cpanel.net> - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY��W_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.

e�r+��V��:��eD��
b54d2576bcde9865a9a1af3319b4afba3fb641ede92ca7afa7dbe793c7b01d62D��
fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01D��
71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dD��
188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dD��
39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abcD��
81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2D��
6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051D��
85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908D��
fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301D��
118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220D��
7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3D��
d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfD��
43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3ef

r�Y��H��7�rW��!mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f�� giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f��giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4f��giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4
$�Y��9��(�p$H��,SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��+S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y��*W_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��)mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��(giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��'SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��&S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W��%mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��$giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��#SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��"S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4

a�;��7�r�af��6giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��5SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��4S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W��3mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��2giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��1SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��0S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y��/W_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��.mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��-giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.

p�J��9��5�pW��@mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��?giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��>SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��=S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y��<W_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��;mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��:giRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��9SADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��8S_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4W��7mEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8

e�H��7�v�ef��JgiRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��ISADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��HS_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4`��GmWJulian Brown <julian.brown@cpanel.net> - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY��FW_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��EmEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8f��DgiRishwanth Yeddula <rish@cpanel.net> - 1.0.2-3Z�&�- ZC-3552: Ensure lib64 symlink is configured.H��CSADan Muey <dan@cpanel.net> - 1.0.2-2Z��@- EA-7223: fix typo in URLW��BS_Dan Muey <dan@cpanel.net> - 1.0.2-1Zs@- EA-7154: Initial brotli library for EA4Y��AW_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9
f�H�m�s�fr��Rk}Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb���Qo�7Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest���Po�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp��OQ�Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss��Ng�Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations`��MmWJulian Brown <julian.brown@cpanel.net> - 1.0.9-2dkY@- ZC-10933: Correct brotli dependencyY��LW_Tim Mullin <tim@cpanel.net> - 1.0.9-1_��- EA-9380: Updated from upstream to 1.0.9W��KmEJulian Brown <julian.brown@cpanel.net> - 1.0.2-4^�2�- ZC-6809: Build on CentOS 8
��-�b�%����Zo�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp��YQ�Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss��Xg�Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendationsN��We;Dan Muey <daniel.muey@webpros.com> - 1.0-100gM�@- ZC-12237: Add PHP 8.4m��Vc{Dan Muey <daniel.muey@webpros.com> - 1.0-99g77�- ZC-12346: Update obs_project_aliases to match realityV��UkEJulian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^��TkUJulian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm��SksJulian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83

e�r+��V��:��eD�)�
d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8D�(�
c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5D�'�
7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32D�&�
73c73d4629726900431e8d49d2418c80ca7a24d138b1d5e84d14af4e98de934fD�%�
a370c03cce92a5548c760e6e8520a1357cc181a8a1f2ad86af7f4d7462b33259D�$�
f612eeee4989a76d186b4e94bc4f91693548ed836ff4020bb4b89c14fcc2fe6aD�#�
6bde645ed7eccd4733dc10d8f44eb67513488bf7c59bb5df38c3656f1aa6108cD�"�
5e532722701f8e9a463680f0a18b34b1af25c21a5d7756be2cf60e06e56897e4D�!�
7099721cb19196dca78a4017779e2b26281d788956e6b47316c25dbc7a0917dcD� �
d7ae87e8f6d5709d3b351134e745199ba430a926dba41ab02416fe62e9eb2afdD��
18b1ae6f7698ac1f3f33ea0050e24c0438802b04505903548c9351bd8c751a5dD��
dcec7faf930238a12a8aee8d3afbecdeff8133c3cb700096d806fc6839546de1D��
0808e594d8af4b4b4bb3827fe25aa58c5b5fdd9162da6d6567410086735cfe8d
	$i�� �U�$]��cQmDan Muey <dan@cpanel.net> - 1.0-90f/��- ZC-11752: Update Manifest for mod lsapi updatez��bQ�%Dan Muey <dan@cpanel.net> - 1.0-89e��- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanupsN��ae;Dan Muey <daniel.muey@webpros.com> - 1.0-100gM�@- ZC-12237: Add PHP 8.4m��`c{Dan Muey <daniel.muey@webpros.com> - 1.0-99g77�- ZC-12346: Update obs_project_aliases to match realityV��_kEJulian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^��^kUJulian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm��]ksJulian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r��\k}Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb���[o�7Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest
U�����UV��kkEJulian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^��jkUJulian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm��iksJulian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r��hk}Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb���go�7Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest���fo�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp��eQ�Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss��dg�Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations
2�!�6��2m��sksJulian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r��rk}Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb���qo�7Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest���po�Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp��oQ�Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss��ng�Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]��mQmDan Muey <dan@cpanel.net> - 1.0-90f/��- ZC-11752: Update Manifest for mod lsapi updatez��lQ�%Dan Muey <dan@cpanel.net> - 1.0-89e��- ZC-11698: Update manifest for new ea-noop-u20 pkg and recent repo cleanups
e�D�l�r�er��{k} Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb���zo�7 Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest���yo� Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp��xQ� Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss��wg� Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]��vQm Dan Muey <dan@cpanel.net> - 1.0-90f/��- ZC-11752: Update Manifest for mod lsapi updateV��ukEJulian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^��tkUJulian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasm
��-�b�����o�!Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-93f>@- ZC-11822: Add ea-nodejs22 to additional packages list and manifestp��Q�!Dan Muey <dan@cpanel.net> - 1.0-92f:�- ZC-11811: Add ea-apache24-mod_cpanel eol.json to recommendationss��g�!Sloane Bernstein <sloane@cpanel.net> - 1.0-91f4�- ZC-11759: Mark ea-tomcat85 as EOL in EA4 recommendations]��Qm!Dan Muey <dan@cpanel.net> - 1.0-90f/��- ZC-11752: Update Manifest for mod lsapi updatem��c{ Dan Muey <daniel.muey@webpros.com> - 1.0-99g77�- ZC-12346: Update obs_project_aliases to match realityV��~kE Julian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^��}kU Julian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm��|ks Julian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83
i�� �U�g��_s"Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g��
_s"Cory McIntire <cory@cpanel.net> - 1.3.4-1a�5�- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4m��	c{!Dan Muey <daniel.muey@webpros.com> - 1.0-99g77�- ZC-12346: Update obs_project_aliases to match realityV��kE!Julian Brown <julian.brown@cpanel.net> - 1.0-98g6�- ZC-12253: Add ea-ioncube14^��kU!Julian Brown <julian.brown@cpanel.net> - 1.0-97f��@- ZC-12191: Add ea-apache24-mod-wasmm��ks!Julian Brown <julian.brown@cpanel.net> - 1.0-96f��- ZC-12141: Add ioncube and sourceguardian to php83r��k}!Julian Brown <julian.brown@cpanel.net> - 1.0-95f��- ZC-4769: Update manifest for ea-apache24-mod-maxminddb���o�7!Brian Mendoza <brian.mendoza@cpanel.net> - 1.0-94fCR@- ZC-11823: Add new container package ea-valkey72 to the metainfo and update manifest
	.�*�E�o�.g��_s#Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g��_s"Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��_s"Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��_s"Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��_s"Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��m�"Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��_s"Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��
_s"Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��_s"Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7
	.�*�E�o�.g��_s#Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g��_s#Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��_s#Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��_s#Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��_s#Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��m�#Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��_s#Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��_s#Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��_s#Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7
	.�*�T�o�.g��&_s$Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��%_s$Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��$_s$Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��#_s$Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��"m�$Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��!_s$Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g�� _s$Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��_s$Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��_s$Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6
	.�*�T�o�.g��/_s%Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��._s%Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��-_s%Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��,_s%Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��+m�%Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��*_s%Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��)_s%Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��(_s%Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��'_s$Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6
	.�*�T�o�.g��8_s&Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��7_s&Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��6_s&Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��5m�&Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��4_s&Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��3_s&Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��2_s&Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��1_s%Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g��0_s%Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6
��*�^�D��`��@ca'Cory McIntire <cory@cpanel.net> - 1.00.27-5Y�{�- EA-4653: Add requires that PHP 5.x needsE��?W7'Dan MUey <dan@cpanel.net> - 1.00.27-4Yé�- EA-6612: Enable TLSV��>u;'Jacob Perkins <jacob.perkins@cpanel.net> - 1.00.27-3YA%@- Add libsybdb provides�;��=i�'Eugene Zamriy <eugene@zamriy.info> - 1.00.27-2X�"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package
- Removed duplicate BuildRoot definition]��<Wg'Dan Muey <dan@cpanel.net> - 1.00.27-1X��@- EA-6137: Update ea-freetds from 0.91 to 1.0g��;_s&Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g��:_s&Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g��9_s&Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5
Nz��oN�;��Gi�(Eugene Zamriy <eugene@zamriy.info> - 1.00.27-2X�"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package
- Removed duplicate BuildRoot definition]��FWg(Dan Muey <dan@cpanel.net> - 1.00.27-1X��@- EA-6137: Update ea-freetds from 0.91 to 1.0���Ek�M'Rishwanth Yeddula <rish@cpanel.net> - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m��Dc{'Cory McIntire <cory@cpanel.net> - 1.00.27-8Z���- ZC-3552: Added versioning to ea-openssl requirements.a��C]i'Daniel Muey <dan@cpanel.net> - 1.00.27-7Z�1@- ZC-3476: Update for ea-openssl shared object���Bc�?'Cory McIntire <cory@cpanel.net> - 1.00.27-6Y�q@- EA-6943: SPEC file whitespace and tab clean up
- Reporter: https://github.com/dkasyanov���Ac�!'Cory McIntire <cory@cpanel.net> - 1.00.27-5Y��- EA-6911: FreeTDS not building on CentOS 7
- Now building against OpenSSL
h�]�s�yh���Ok�M(Rishwanth Yeddula <rish@cpanel.net> - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m��Nc{(Cory McIntire <cory@cpanel.net> - 1.00.27-8Z���- ZC-3552: Added versioning to ea-openssl requirements.a��M]i(Daniel Muey <dan@cpanel.net> - 1.00.27-7Z�1@- ZC-3476: Update for ea-openssl shared object���Lc�?(Cory McIntire <cory@cpanel.net> - 1.00.27-6Y�q@- EA-6943: SPEC file whitespace and tab clean up
- Reporter: https://github.com/dkasyanov���Kc�!(Cory McIntire <cory@cpanel.net> - 1.00.27-5Y��- EA-6911: FreeTDS not building on CentOS 7
- Now building against OpenSSL`��Jca(Cory McIntire <cory@cpanel.net> - 1.00.27-5Y�{�- EA-4653: Add requires that PHP 5.x needsE��IW7(Dan MUey <dan@cpanel.net> - 1.00.27-4Yé�- EA-6612: Enable TLSV��Hu;(Jacob Perkins <jacob.perkins@cpanel.net> - 1.00.27-3YA%@- Add libsybdb provides
H@��9��Hm��Wc{)Cory McIntire <cory@cpanel.net> - 1.00.27-8Z���- ZC-3552: Added versioning to ea-openssl requirements.a��V]i)Daniel Muey <dan@cpanel.net> - 1.00.27-7Z�1@- ZC-3476: Update for ea-openssl shared object���Uc�?)Cory McIntire <cory@cpanel.net> - 1.00.27-6Y�q@- EA-6943: SPEC file whitespace and tab clean up
- Reporter: https://github.com/dkasyanov���Tc�!)Cory McIntire <cory@cpanel.net> - 1.00.27-5Y��- EA-6911: FreeTDS not building on CentOS 7
- Now building against OpenSSL`��Sca)Cory McIntire <cory@cpanel.net> - 1.00.27-5Y�{�- EA-4653: Add requires that PHP 5.x needsE��RW7)Dan MUey <dan@cpanel.net> - 1.00.27-4Yé�- EA-6612: Enable TLSV��Qu;)Jacob Perkins <jacob.perkins@cpanel.net> - 1.00.27-3YA%@- Add libsybdb provides�;��Pi�)Eugene Zamriy <eugene@zamriy.info> - 1.00.27-2X�"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package
- Removed duplicate BuildRoot definition
#`E��>�#���_c�?*Cory McIntire <cory@cpanel.net> - 1.00.27-6Y�q@- EA-6943: SPEC file whitespace and tab clean up
- Reporter: https://github.com/dkasyanov���^c�!*Cory McIntire <cory@cpanel.net> - 1.00.27-5Y��- EA-6911: FreeTDS not building on CentOS 7
- Now building against OpenSSL`��]ca*Cory McIntire <cory@cpanel.net> - 1.00.27-5Y�{�- EA-4653: Add requires that PHP 5.x needsE��\W7*Dan MUey <dan@cpanel.net> - 1.00.27-4Yé�- EA-6612: Enable TLSV��[u;*Jacob Perkins <jacob.perkins@cpanel.net> - 1.00.27-3YA%@- Add libsybdb provides�;��Zi�*Eugene Zamriy <eugene@zamriy.info> - 1.00.27-2X�"@- Disabled automatic Provides / Requires generation to avoid conflicts with EPEL package
- Removed duplicate BuildRoot definitionW��Y_S)Cory McIntire <cory@cpanel.net> - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6���Xk�M)Rishwanth Yeddula <rish@cpanel.net> - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.

e�r+��V��:��eD�6�
8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382bD�5�
efca00bcfbc94dd19f882b8ebd1acf497b92a3e2318e92da9fa4a97674432f03D�4�
5120d51a2e3add27fa089d6bf0b39c671d97b54b2fc06dfad5e32421ff5b1d4aD�3�
b7d0c31ba88b02752748960def883b625a703a53dc531e916b5aff2ca9b2243fD�2�
7a1719de6a897d48fa4da6d0b879b0df5ec54cbdfd845eae9f6bf063fe6bd3abD�1�
17ab437b3a4ae3bf5b30d00d68b7e2667321869a2a6dd1ff97d09e222c45008fD�0�
b4ded7e5db49278523cc21f622342e6fa332b220dcf9c23061fe445fcab7fc91D�/�
2bd974945a98545f2f3929648bb471a0d0602640af968f08a5b281f075a18e48D�.�
88c09f42bbab85d0cd6756743d1a3b43f0f7794824a25ecc7fd0bc53f113209eD�-�
37221951fceb34398f73e3a9d63e6111a3b324e0c495c40924c93ff95a1cda41D�,�
2678910319b0aef2d1f8032b4ef9f201d7ca2917c1b33aaf607ac8a747abd816D�+�
6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5cD�*�
9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319f
��*�/��(����gc�!+Cory McIntire <cory@cpanel.net> - 1.00.27-5Y��- EA-6911: FreeTDS not building on CentOS 7
- Now building against OpenSSL`��fca+Cory McIntire <cory@cpanel.net> - 1.00.27-5Y�{�- EA-4653: Add requires that PHP 5.x needsE��eW7+Dan MUey <dan@cpanel.net> - 1.00.27-4Yé�- EA-6612: Enable TLSV��du;+Jacob Perkins <jacob.perkins@cpanel.net> - 1.00.27-3YA%@- Add libsybdb providesW��c_S*Cory McIntire <cory@cpanel.net> - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6���bk�M*Rishwanth Yeddula <rish@cpanel.net> - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m��ac{*Cory McIntire <cory@cpanel.net> - 1.00.27-8Z���- ZC-3552: Added versioning to ea-openssl requirements.a��`]i*Daniel Muey <dan@cpanel.net> - 1.00.27-7Z�1@- ZC-3476: Update for ea-openssl shared object
Rk���(�Rg��o_s,Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g��n_s,Cory McIntire <cory@cpanel.net> - 1.3.4-1a�5�- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4n��mY�+Daniel Muey <dan@cpanel.net> - 1.1.6-2]�@- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)W��l_S+Cory McIntire <cory@cpanel.net> - 1.1.6-1\ޢ@- EA-8462: Updated to version 1.1.6���kk�M+Rishwanth Yeddula <rish@cpanel.net> - 1.00.27-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.m��jc{+Cory McIntire <cory@cpanel.net> - 1.00.27-8Z���- ZC-3552: Added versioning to ea-openssl requirements.a��i]i+Daniel Muey <dan@cpanel.net> - 1.00.27-7Z�1@- ZC-3476: Update for ea-openssl shared object���hc�?+Cory McIntire <cory@cpanel.net> - 1.00.27-6Y�q@- EA-6943: SPEC file whitespace and tab clean up
- Reporter: https://github.com/dkasyanov
	.�*�E�o�.g��x_s-Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g��w_s,Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��v_s,Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��u_s,Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��t_s,Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��sm�,Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��r_s,Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��q_s,Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��p_s,Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7
	.�*�E�o�.g��_s-Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g��_s-Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��_s-Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��~_s-Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��}_s-Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��|m�-Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��{_s-Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��z_s-Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��y_s-Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7
	.�*�T�o�.g��
_s.Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��	_s.Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��_s.Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��_s.Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��m�.Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��_s.Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��_s.Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��_s.Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��_s.Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6
	.�*�T�o�.g��_s/Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��_s/Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��_s/Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��_s/Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��m�/Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��_s/Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��
_s/Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��_s/Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��_s.Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6
	.�*�T�o�.g��_s0Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��_s0Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��_s0Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��m�0Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��_s0Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��_s0Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��_s0Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��_s/Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g��_s/Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6
	.�*�T�~�.v��%m�1Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��$_s1Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��#_s1Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��"_s1Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��!_s1Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g�� _s1Cory McIntire <cory@cpanel.net> - 1.3.4-1a�5�- EA-10350: Update ea-freetds from v1.3.3 to v1.3.4g��_s0Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g��_s0Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g��_s0Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5
	.�*�T�~�.v��.m�2Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��-_s2Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��,_s2Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��+_s2Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��*_s2Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g��)_s1Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��(_s1Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��'_s1Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��&_s1Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2
	=�*�T�~�=g��7_s3Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��6_s3Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��5_s3Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��4_s3Cory McIntire <cory@cpanel.net> - 1.3.6-1a�@- EA-10388: Update ea-freetds from v1.3.4 to v1.3.6g��3_s2Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g��2_s2Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��1_s2Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��0_s2Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��/_s2Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2
	.��E�o�.g��@_s4Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9g��?_s4Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��>_s4Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��=_s3Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g��<_s3Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��;_s3Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��:_s3Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��9_s3Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��8m�3Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	.��E�o�.g��I_s5Cory McIntire <cory@cpanel.net> - 1.3.8-1b�@- EA-10490: Update ea-freetds from v1.3.7 to v1.3.8g��H_s5Cory McIntire <cory@cpanel.net> - 1.3.7-1b	�- EA-10479: Update ea-freetds from v1.3.6 to v1.3.7g��G_s4Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g��F_s4Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g��E_s4Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��D_s4Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��C_s4Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��B_s4Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��Am�4Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	M��E�o�MH��Re/6Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial packageg��Q_s5Cory McIntire <cory@cpanel.net> - 1.4.9-1elm�- EA-11840: Update ea-freetds from v1.4.6 to v1.4.9g��P_s5Cory McIntire <cory@cpanel.net> - 1.4.6-1e;�@- EA-11775: Update ea-freetds from v1.4.5 to v1.4.6g��O_s5Cory McIntire <cory@cpanel.net> - 1.4.5-1e6`@- EA-11760: Update ea-freetds from v1.4.4 to v1.4.5g��N_s5Cory McIntire <cory@cpanel.net> - 1.4.4-1e2k�- EA-11759: Update ea-freetds from v1.4.3 to v1.4.4g��M_s5Cory McIntire <cory@cpanel.net> - 1.4.3-1e-%�- EA-11745: Update ea-freetds from v1.4.2 to v1.4.3g��L_s5Cory McIntire <cory@cpanel.net> - 1.4.2-1e��- EA-11714: Update ea-freetds from v1.3.9 to v1.4.2v��Km�5Julian Brown <julian.brown@cpanel.net> - 1.3.9-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��J_s5Cory McIntire <cory@cpanel.net> - 1.3.9-1b
D@- EA-10495: Update ea-freetds from v1.3.8 to v1.3.9
	[�H���[H��[e/9Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial packagef��Z]s8Tim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4}��Yg�8Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).H��Xe/8Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial packagef��W]s7Tim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4}��Vg�7Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).H��Ue/7Remi Collet <remi@remirepo.net> - 20161029-1Y�B@- initial packagef��T]s6Tim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4}��Sg�6Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).

e�r+��V��:��eD�C�
cf6d9e0f02430612e39cfd72e278edab52bd2bea2effaa9f5638d45c4a5ef947D�B�
b972c1db98339f4d50b3445467e4c1af6279c406b5ee63aec7407c859d912150D�A�
fff6f2a69276da575d2dcca94a8aa14317a0d127feed49b47e0df67c44a6edc8D�@�
6b3418640870844fab7da85010cb9a5ac795b8b4804f7e17f13631c04a6813aaD�?�
a7d25680d8c343292ead9c794161b031d9549628c295564686661a8849144898D�>�
5fd2a470e770aec64ca73dbbfd1a4a6f4e8b8008889bb14e1b7ed4302b582036D�=�
92897d1e530945ece810151c5794f6062a65443619842ac43722971e5fcd2d9eD�<�
29b4ac808b2868fdc7281c392ae70887860be3250f83d7dfb870a5939871797aD�;�
b22ed23faa37160f20ac56629038f168aa309d50cf91785db13824aed7680b10D�:�
10102d3a27deb23ded2fea9362f061961a00218fd07affbab6e9b954d40b1a18D�9�
da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ffD�8�
65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a34D�7�
e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602ef
.�c��.�L��b_�;<Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�G��a_�1<Cory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none file���`_�I<Cory McIntire <cory@cpanel.net> - 8.3.0-1e�@- EA-11680: Update libcurl from v8.2.1 to v8.3.0
- CVE-2023-38039: HTTP headers eat all memoryU��_o?;Julian Brown <julian.brown@cpanel.net> - 2007.1-1dZ5�- ZC-10931: Initial BuildU��^o?:Julian Brown <julian.brown@cpanel.net> - 2007.1-1dZ5�- ZC-10931: Initial Buildf��]]s9Tim Mullin <tim@cpanel.net> - 20161029-3\N�- EA-7397: Added package to be distributed with EA4}��\g�9Milan Broz <gmazyland@gmail.com> - 20161029-2Z
}�- Do not use -march=native in build, use system flags (rh #1512845).
�U�.����g_�E<Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd��f_m<Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}��e_�<Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9��d_�<Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&��c_�o<Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse
b�_���&��m_�o=Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L��l_�;=Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�G��k_�1=Cory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none file���j_�I=Cory McIntire <cory@cpanel.net> - 8.3.0-1e�@- EA-11680: Update libcurl from v8.2.1 to v8.3.0
- CVE-2023-38039: HTTP headers eat all memoryg��iaq<Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1���ha�S<Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS
:�A�C�:g��saq=Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1���ra�S=Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS���q_�E=Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd��p_m=Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}��o_�=Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9��n_�=Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol
z4c�z�9��w_�>Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&��v_�o>Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L��u_�;>Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�G��t_�1>Cory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none file
���x��&��}a�m>Cory McIntire <cory@cpanel.net> - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0
- CVE-2024-9681: HSTS subdomain overwrites parent cache entryg��|aq>Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1���{a�S>Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS���z_�E>Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd��y_m>Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}��x_�>Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING
]/�F�]d��_m?Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}��_�?Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9��_�?Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&��_�o?Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L��~_�;?Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass
yj�a�y���_�I@Cory McIntire <cory@cpanel.net> - 8.3.0-1e�@- EA-11680: Update libcurl from v8.2.1 to v8.3.0
- CVE-2023-38039: HTTP headers eat all memory� ��a�a?Cory McIntire <cory@cpanel.net> - 8.11.1-1gY~�- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1
- CVE-2024-11053: netrc and redirect credential leak�&��a�m?Cory McIntire <cory@cpanel.net> - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0
- CVE-2024-9681: HSTS subdomain overwrites parent cache entryg��aq?Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1���a�S?Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS���_�E?Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overread
z4c�z�9��_�@Cory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&��_�o@Cory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L��
_�;@Cory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�G��	_�1@Cory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none file
���x����_�IACory McIntire <cory@cpanel.net> - 8.3.0-1e�@- EA-11680: Update libcurl from v8.2.1 to v8.3.0
- CVE-2023-38039: HTTP headers eat all memoryg��aq@Cory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1���a�S@Cory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS���_�E@Cory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd��_m@Cory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}��
_�@Cory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING
z4c�z�9��_�ACory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&��_�oACory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L��_�;ACory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�G��_�1ACory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none file
���x��G��_�1BCory McIntire <cory@cpanel.net> - 8.4.0-1e&�@- EA-11731: Update libcurl from v8.3.0 to v8.4.0
- CVE-2023-38545 - SOCKS5 heap buffer overflow
- CVE-2023-38546 - cookie injection with none fileg��aqACory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1���a�SACory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS���_�EACory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd��_mACory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}��_�ACory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING
]/�F�]d��!_mBCory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}�� _�BCory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9��_�BCory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol�&��_�oBCory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L��_�;BCory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass
:j�a��:�&��'_�oCCory McIntire <cory@cpanel.net> - 8.6.0-1e��- EA-11948: Update libcurl from v8.5.0 to v8.6.0
- CVE-2024-0853: OCSP verification bypass with TLS session reuse�L��&_�;CCory McIntire <cory@cpanel.net> - 8.5.0-1epb@- EA-11857: Update libcurl from v8.4.0 to v8.5.0
- CVE-2023-46219 - HSTS long file name clears contents
- CVE-2023-46218 - cookie mixed case PSL bypass�&��%a�mBCory McIntire <cory@cpanel.net> - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0
- CVE-2024-9681: HSTS subdomain overwrites parent cache entryg��$aqBCory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1���#a�SBCory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS���"_�EBCory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overread
:�A�C�:g��-aqCCory McIntire <cory@cpanel.net> - 8.10.1-1f�@- EA-12398: Update libcurl from v8.10.0 to v8.10.1���,a�SCCory McIntire <cory@cpanel.net> - 8.10.0-1f�@- EA-12379: Update libcurl from v8.9.1 to v8.10.0
- CVE-2024-8096: OCSP stapling bypass with GnuTLS���+_�ECCory McIntire <cory@cpanel.net> - 8.9.1-1f�x�- EA-12310: Update libcurl from v8.8.0 to v8.9.1
- CVE-2024-7264: ASN.1 date parser overreadd��*_mCCory McIntire <cory@cpanel.net> - 8.8.0-1fj�@- EA-12212: Update libcurl from v8.7.1 to v8.8.0}��)_�CCory McIntire <cory@cpanel.net> - 8.7.1-2f�- EA-12080: patch update that caused issues with CURLOPT_ACCEPT_ENCODING�9��(_�CCory McIntire <cory@cpanel.net> - 8.7.1-1f
@- EA-12051: Update libcurl from v8.6.0 to v8.7.1
- CVE-2024-2466: TLS certificate check bypass with mbedTLS
- CVE-2024-2398: HTTP/2 push headers memory-leak
- CVE-2024-2379: QUIC certificate check bypass with wolfSSL
- CVE-2024-2004: Usage of disabled protocol
1U�S����1Y��5kKEJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationj��4mkDTravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1���3]�CDCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��2]gDCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��1gSDJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��0kKDJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creation� ��/a�aCCory McIntire <cory@cpanel.net> - 8.11.1-1gY~�- EA-12607: Update ea-libcurl from v8.11.0 to v8.11.1
- CVE-2024-11053: netrc and redirect credential leak�&��.a�mCCory McIntire <cory@cpanel.net> - 8.11.0-1g+Z@- EA-12523: Update libcurl from v8.10.1 to v8.11.0
- CVE-2024-9681: HSTS subdomain overwrites parent cache entry

e�r+��V��:��eD�P�
42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32D�O�
efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9D�N�
3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffD�M�
a2b4468c77fe96ca5e1c9463659fd24ac910d7ff8c1a9655f187c3e91f58afdfD�L�
561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4D�K�
ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e950D�J�
190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578D�I�
87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cD�H�
8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416D�G�
c59a9474c60b775c242d829b8b36a9bb352b48a8dfa0aa165eca70b5017f0889D�F�
0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b471924D�E�
6bb0c5dfd637f21a0a8d03b6ddfe17b5e010306bf8f7de771b22aa8df0d9d5f8D�D�
daa710342cbe2be13930fe06a793576d623d08067833a4ea75566c54bd047afb
��=�;�e�`��=]gFCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��<gSFJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��;kKFJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationu��:k�EJulian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilj��9mkETravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1���8]�CECory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��7]gECory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��6gSEJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8
cl��(�e�cj��EmkGTravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1���D]�CGCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��C]gGCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��BgSGJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��AkKGJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationu��@k�FJulian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilj��?mkFTravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1���>]�CFCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly

!��a��A��![��OgSJJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��NkKJJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creation`��M]gICory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��LgSIJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��KkKIJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creation`��J]gHCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��IgSHJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��HkKHJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationf��GcmGDan Muey <daniel.muey@webpros.com> - 76.1-1g{�- EA-12626: Update ea-libicu from v69.1 to v76.1u��Fk�GJulian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	4��L�T��4`��X]gLCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��WgSLJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��VkKLJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creation���U]�CKCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��T]gKCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��SgSKJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��RkKKJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creation���Q]�CJCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��P]gJCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1
	 l��B�J� [��agSNJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��`kKNJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationj��_mkMTravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1���^]�CMCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��]]gMCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��\gSMJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��[kKMJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationj��ZmkLTravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1���Y]�CLCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly
m��!�em���i]�COCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��h]gOCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��ggSOJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��fkKOJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationu��ek�NJulian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilj��dmkNTravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1���c]�CNCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��b]gNCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1
~��]�e�~u��qk�PJulian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilj��pmkPTravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1���o]�CPCory McIntire <cory@cpanel.net> - 68.2-1`	l�- EA-9528: Update ea-libicu from v67 to v68.2
		   Fix SPEC file to handle updates properly`��n]gPCory McIntire <cory@cpanel.net> - 67.1-1_X@- EA-9155: Update ea-libicu from v66 to v67.1[��mgSPJulian Brown <julian.brown@cpanel.net> - 66-2^��- ZC-6843: Fix problems on CentOS 8Y��lkKPJulian Brown <julian.brown@cpanel.net> - 66.1-1^p��- ZC-6349: Initial rpm creationu��kk�OJulian Brown <julian.brown@cpanel.net> - 69.1-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilj��jmkOTravis Holloway <t.holloway@cpanel.net> - 69.1-1`���- EA-9714: Update ea-libicu from v68.2 to v69.1
&���z&P��vMWQDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD���u�7�QQSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util���t�K�gQAlexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�p��s��OQAlexandr Demeshko <ademeshko@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Serhii Kokhan <skokhan@cloudlinux.com> 1.1-31[�\�- switch_mod_lsapi --stat option added
- MODLS-560: Installation of mod_lsapi package on DA addedf��rcmPDan Muey <daniel.muey@webpros.com> - 76.1-1g{�- EA-12626: Update ea-libicu from v69.1 to v76.1

e�r+��V��:��eD�]�
45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7D�\�
1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943D�[�
b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58D�Z�
647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4D�Y�
ff085f8af7ccc05e0dd907f2391eb7c34dacff112f6f86246611b137e8fae02eD�X�
38898e98b7658f90e5ea20271ef0eabcd082b133dba536c27fc106b69001b050D�W�
4fda1a263d0d098421e83a29a7e9788651001cc20e08a21bae8c979e09fc4491D�V�
1ed70e7323d3c25ccb92970b8c93fbb38592d9bf79738dab6cd48649868a2055D�U�
0554392b8899929ccbf7c0d1403019730078039b356992835a1bce1746455381D�T�
de5f91d9e7e9f28cb0feb5d6c07113be67382fae86472134a9d31fee9b77c4ecD�S�
f8ffc5a10d40a15f8ed3d692705e5042d0773ef7dafde8528685b2e087d81ccaD�R�
9aaee89313ea4b05897aaebc87b4b4aff6b4916e53353cfed75061c1f298ca86D�Q�
f1bbedaa6519776ce3a016d74529d4d55f36211f4cb1b9704123a6cbae44d00d
�����w�i�CQSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongbR
�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������
���G
���O
���W
���_
���g
���o
���x
���
���

���
���
���%
���.
���7
���@
���I
���R
���[
���b
���g
���m
���s
���w
���}
���
���
���
���
���
���
���!
���'
���-
���5
���=
���E
���O
���X
���a
���i
�q
Á�v
Ł�w
ǁ�|
ȁ�
Ɂ�
ʁ�
ˁ�	
́�
́�
΁�
ρ�
Ё�
с�!
ҁ�&
Ӂ�+
ԁ�1
Ձ�8
ց�>
ׁ�C
؁�I
ف�P
ځ�V
ہ�]
܁�c
݁�i
ށ�o
߁�t
ၒx
⁒y
げ~
䁓
偓
恓
灓
聓
道
ꁓ
끓
쁓
큓#
(
-
�2
�5
�:
�>
�?
���D
���G
���L
���P
���Q
���V
���Z
���_
���d
���i
�e~e��|UyQTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��{]�7QCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��zWWQDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��yWuQDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��x��AQDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
����P��MWRDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD����7�QRSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util���~�K�gRAlexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�p��}��ORAlexandr Demeshko <ademeshko@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Serhii Kokhan <skokhan@cloudlinux.com> 1.1-31[�\�- switch_mod_lsapi --stat option added
- MODLS-560: Installation of mod_lsapi package on DA added
������i�CRSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
�e~e��UyRTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��]�7RCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��WWRDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��WuRDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.����ARDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
�������	�i�CSSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��MWSDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD����7�QSSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
�e~e��UySTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��
]�7SCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��WWSDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��WuSDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��
��ASDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��/&�P��MWTDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD����7�QTSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service utilV��kESJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��W�SDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
������i�CTSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
�e~e��UyTTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��]�7TCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��WWTDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��WuTDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.����ATDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��/������i�CUSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��MWUDan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV��kETJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��W�TDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
�e~e��!UyUTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	�� ]�7UCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��WWUDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��WuUDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.����AUDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
I�/�dI���&�i�CVSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��%MWVDan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDs��$W�UDaniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV��#kEUJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��"W�UDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
�e~e��+UyVTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��*]�7VCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��)WWVDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��(WuVDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��'��AVDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
0�/���0�/��1s�mWAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w��0s�}WAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed�S��/�K�[WNikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955s��.W�VDaniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV��-kEVJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��,W�VDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
��'�=�A��1��8s�qWAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��7ggWDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11���6��WSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��5�[WSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��4suWAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��3siWAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe��2s[WAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82
)(,x�)r��>suXAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��=siXAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe��<s[XAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/��;s�mXAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w��:s�}XAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed�S��9�K�[XNikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955
�����S��C�K�[YNikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955�1��Bs�qXAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��AggXDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11���@��XSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��?�[XSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83
�P�w�p��I�[YSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��HsuYAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��GsiYAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe��Fs[YAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/��Es�mYAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w��Ds�}YAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed
amN�h�a���P��ZSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��O�[ZSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��NsuZAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��MsiZAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp�1��Ls�qYAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��KggYDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11���J��YSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package
Z��f�
Z�+��Vu�cZAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~��U�wZSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U��Ts�9ZAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw��S{wZRedouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1��Rs�qZAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��QggZDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11
y����yw��]{w[Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1��\s�q[Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��[gg[Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11���Z��[Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��Y�[[Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��Xsu[Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��Wsi[Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp
w&��~
w���c��\Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��b�[\Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��asu\Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�+��`u�c[Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~��_�w[Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U��^s�9[Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declaration
Z��f�
Z�+��iu�c\Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~��h�w\Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U��gs�9\Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw��f{w\Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1��es�q\Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��dgg\Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11
8�^�W�8�1��os�q]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��ngg]Dmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11���m��]Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��l�[]Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��ksu]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�'��ju�[\Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22
M��)yM�'��tu�[]Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22�+��su�c]Alexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~��r�w]Sandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U��qs�9]Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw��p{w]Redouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo

e�r+��V��:��eD�j�
77a413b3dd84f318cdc23659df7384a0ffa3a66e7fc19dff75ce3ff9c7839a3dD�i�
79170f47426c806a338038a071512892eaac32157787c707694d06a634e8ba70D�h�
6775343e5786be6b080f7385c4b96b1588b7734b71805dedf91a28d9851ef38aD�g�
651c31c2e4b68d00e8126650f90e24b77d0fcc4c43a3bb8020f7cb0812a214c4D�f�
6578e91aac0119fbda119fb63041ff6cc213af4443390ae868c3fb6cd6c86aa5D�e�
8ac67b586d4069b6e52483dbdf504c2d02d873f5ba320d0be99ed7e6f7f5a78eD�d�
b84a09f983af12df3b78bda6a7c108c0a59fd447b689a8f9536e14861906fb82D�c�
661045c999059d4576e7d1472dfb7a6fd8acd37652e066279ea6a18d3c5471cdD�b�
5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197D�a�
2f8df0dbae25339667d8d91047932937f833ec8763be3c88cfa6f3a2e85f089aD�`�
96b249e4d4afc191213517096786179f5a7753eec6653babb3fcd294fa6501daD�_�
c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8aD�^�
6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46
����P��xMW^Dan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD���w�7�Q^Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util���v�K�g^Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�p��u��O^Alexandr Demeshko <ademeshko@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Serhii Kokhan <skokhan@cloudlinux.com> 1.1-31[�\�- switch_mod_lsapi --stat option added
- MODLS-560: Installation of mod_lsapi package on DA added
�����y�i�C^Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
�e~e��~Uy^Tim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��}]�7^Cory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��|WW^Daniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��{Wu^Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��z��A^Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
����P��MW_Dan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD����7�Q_Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util����K�g_Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�p����O_Alexandr Demeshko <ademeshko@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Serhii Kokhan <skokhan@cloudlinux.com> 1.1-31[�\�- switch_mod_lsapi --stat option added
- MODLS-560: Installation of mod_lsapi package on DA added
������i�C_Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
�e~e��Uy_Tim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��]�7_Cory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��WW_Daniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��Wu_Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.����A_Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��������i�C`Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��
MW`Dan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD���	�7�Q`Sergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
�e~e��Uy`Tim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��]�7`Cory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��WW`Daniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��
Wu`Daniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.����A`Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��/&�P��MWaDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD����7�QaSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service utilV��kE`Julian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��W�`Daniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
������i�CaSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
�e~e��UyaTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��]�7aCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��WWaDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��WuaDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.����AaDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��/������i�CbSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��MWbDan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV��kEaJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��W�aDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
�e~e��#UybTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��"]�7bCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��!WWbDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named�� WubDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.����AbDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
I�/�dI���(�i�CcSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��'MWcDan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDs��&W�bDaniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV��%kEbJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��$W�bDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
�e~e��-UycTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��,]�7cCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��+WWcDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��*WucDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��)��AcDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��/������2�K�gdAlexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�p��1��OdAlexandr Demeshko <ademeshko@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Serhii Kokhan <skokhan@cloudlinux.com> 1.1-31[�\�- switch_mod_lsapi --stat option added
- MODLS-560: Installation of mod_lsapi package on DA addeds��0W�cDaniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV��/kEcJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��.W�cDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
�������5�i�CdSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��4MWdDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD���3�7�QdSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
�e~e��:UydTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��9]�7dCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��8WWdDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��7WudDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��6��AdDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
����P��>MWeDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD���=�7�QeSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util���<�K�geAlexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-32[��@- MODLS-574: Started logics improvement
- MODLS-573: add support alt-php7.3 for mod_lsapi (plesk) and ea-apache24-mod_lsapi
- MODLS-565: lsapi_poll_timeout default-value 300�p��;��OeAlexandr Demeshko <ademeshko@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Serhii Kokhan <skokhan@cloudlinux.com> 1.1-31[�\�- switch_mod_lsapi --stat option added
- MODLS-560: Installation of mod_lsapi package on DA added
�����?�i�CeSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
�e~e��DUyeTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��C]�7eCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��BWWeDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��AWueDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��@��AeDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
�������G�i�CfSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��FMWfDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD���E�7�QfSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service util
�e~e��LUyfTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��K]�7fCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��JWWfDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��IWufDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��H��AfDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��/&�P��PMWgDan Muey <dan@cpanel.net> 1.1-34[ٙA- ZC-4414: Repackage for cPanel CI/CD���O�7�QgSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> 1.1-33[ٙ@- MODLS-579: Remove LVE support from cpanel mod_lsapi
- Fix exception in case if there are no liblsapi installed
- MODLS-576: added absolute path for service utilV��NkEfJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��MW�fDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
�����Q�i�CgSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrong
�e~e��VUygTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��U]�7gCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��TWWgDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��SWugDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��R��AgDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
��/�����Z�i�ChSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��YMWhDan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDV��XkEgJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��WW�gDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
�e~e��_UyhTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��^]�7hCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��]WWhDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��\WuhDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��[��AhDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
I�/�dI���d�i�CiSergey Kokhan <skokhan@cloudlinux.com> Daria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-33[�- MODLS-590: Fixed stack overflow lscapi_do_request
- MODLS-582: Update Copyright for mod_lsapi project
- MODLS-589: fix lsapi_terminate_backends_on_exit and lsapi_reset_criu_on_apache_restart directives
- MODLS-584: semtimedwait improvement
- MODLS-580: stat support added for DA without mod_lsapi rpm
- MODLS-481: fix stuck when bodyLen is wrongP��cMWiDan Muey <dan@cpanel.net> 1.1-34[ٙ@- ZC-4414: Repackage for cPanel CI/CDs��bW�hDaniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV��akEhJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��`W�hDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
�e~e��iUyiTim Mullin <tim@cpanel.net> - 1.1-38\�-@- EA-8330: Build the debuginfo package for ea-liblsapi�	��h]�7iCory McIntire <cory@cpanel.net> - 1.1-37\�N�- EA-8300: Correct ea-liblsapi SPEC file by removing Provides so reinstalls will workU��gWWiDaniel Muey <dan@cpanel.net> - 1.1-36\73�- fix Provides/Conflicts package named��fWuiDaniel Muey <dan@cpanel.net> - 1.1-35\#m@- ZC-4590: Update to latest upstream from CloudLinux�.��e��AiDaria Kavchuk <dkavchuk@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> Rostyslav Tulchii <rtulchii@cloudlinux.com> 1.1-34\�@- MODLS-608: removed non-ascii symbol in copyright
- MODLS-606: Fix lsapi_poll_timeout functionality
- MODLS-600: fix mod_lsapi removal sets handler to none
- MODLS-571: add support for httpd24-mod_lsapi usage statistics
- MODLS-598: Fix permissions on config files
- MODLS-587, MODLS-594: selector usage statistics added
- MODLS-588: cpanel_mod_lsapi: put all of liblsapi's files into /opt/cpanel/ea-liblsapi/
0�/���0�/��os�mjAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w��ns�}jAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed�S��m�K�[jNikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955s��lW�iDaniel Muey <dan@cpanel.net> - 1.1-41_�]@- ZC-7213: version bump to match mod_lsapi and its PHP 8.0 supportV��kkEiJulian Brown <julian.brown@cpanel.net> - 1.1-40^��- ZC-6839: Build on CentOS 8s��jW�iDaniel Muey <dan@cpanel.net> - 1.1-39^C�- ZC-6114: version bump to match mod_lsapi and its PHP 7.4 support
��'�=�A��1��vs�qjAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��uggjDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11���t��jSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��s�[jSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��rsujAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��qsijAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe��ps[jAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82

e�r+��V��:��eD�w�
c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8D�v�
acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16D�u�
61bb87385e75032e5d66c4d9d27876af5d2816a05904bfc002a26bfdec5b4490D�t�
19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6D�s�
baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6D�r�
f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16D�q�
5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735D�p�
a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aaD�o�
0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8eD�n�
071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84D�m�
858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794D�l�
f6e3653bee897e4d7f9e629382b681d2531cf7262b0b10d63dc722295d02644eD�k�
06c2d5e50e4e08aaa6e0a157170629faa0112282503b0bbb44db2d0f32d3513b
)(,x�)r��|sukAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��{sikAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe��zs[kAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/��ys�mkAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w��xs�}kAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed�S��w�K�[kNikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955
�����S���K�[lNikolay Petukhov <npetukhov@cloudlinux.com> Alexandr Demeshko <ademeshko@cloudlinux.com> 1.1-63c��@- MODLS-952: Fixed the bug added when solving MODLS-935
- CRIU support disabled on CL9 due to MODLS-955�1��s�qkAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��ggkDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11���~��kSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��}�[kSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83
�P�w�p���[lSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��sulAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��silAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphpe��s[lAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-66dV@- MODLS-967: Added support of alt-php82�/��s�mlAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-65d	�@- MODLS-963: ea-php82 handler added
- MODLS-962: DA installation script modified to be called without parameters�w��s�}lAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-64cʂ@- MODLS-946: lsapi_backend_use_own_log option context fixed
- MODLS-956: liblsapi dependency made strict for mod_lsapi packages
- MODLS-959: HTTP output filter error processing changed
amN�h�a�����mSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��
�[mSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��sumAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��simAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp�1��
s�qlAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��	gglDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11�����lSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi package
Z��f�
Z�+��u�cmAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~���wmSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U��s�9mAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw��{wmRedouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1��s�qmAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��ggmDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11
y����yw��{wnRedouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1��s�qnAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��ggnDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11�����nSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep���[nSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��sunAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by userl��sinAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-67d9@@- MODLS-968: make sulsphp_log closed for lsphp
w&��~
w���!��oSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep�� �[oSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��suoAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�+��u�cnAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~���wnSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U��s�9nAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declaration
Z��f�
Z�+��'u�coAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~��&�woSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U��%s�9oAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw��${woRedouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo�1��#s�qoAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��"ggoDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11
8�^�W�8�1��-s�qpAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-73e��- CLOS-2334: Minor mod_lsapi scripts corrections
- CLOS-2348: Execute condition changed in switch_mod_lsapi scripte��,ggpDmitry Shibut <dshibut@cloudlinux.com> 1.1-72e]�@- CLOS-1653: Migrate mod_lsapi on Python 3.11���+��pSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-71eS�- CLOS-1981: Added common.py script to the httpd24-mod_lsapi packagep��*�[pSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-70d�@- CLOS-1843: Added support of alt-php83r��)supAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-68dp�@- MODLS-971: Made own backend log file owned by user�'��(u�[oAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22
��)yM0��39+qPeter Soos <sp@osb.hu>:W@- version 2.4.5�'��2u�[pAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-78gH[@- CLOS-3055: Restore CRIU support in mod_lsapi DA tarballs
- CLOS-3007: Add PHP 8.4 support as well as support of future PHP versions
- CLOS-3007: Add heuristic to resolve unlisted PHP handlers
- CLOS-3043: Add support of Ubuntu 22�+��1u�cpAlexandr Demeshko <ademeshko@cloudlinux.com>  1.1-77f��- CLOS-2951: Add support of alt-php 5.2-5.5 for Alma
- CLOS-2904: Ignore errors in blacklisted config files~��0�wpSandro Kalatozishvili <skalatozishvili@cloudlinux.com> 1.1-76f��- CLOS-2857: Implemented blacklist for LSPHP handlers�U��/s�9pAlexandr Demeshko <ademeshko@cloudlinux.com> 1.1-75fą@- CLOS-2832: AlmaLinux support added
- CLOS-2818: Changed requirement from alt-php56 to alt-php81
- CLOS-2860: Added lsapi_get_status_line declarationw��.{wpRedouane Elkaboussi <relkaboussi@cloudlinux.com> 1.1-74f3�@- CLOS-2334: Fixed native PHP config error for Webuzo
a��O��?�i��a3��?91rPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��>9+rPeter Soos <sp@osb.hu>:��- version 2.4.90��=9+rPeter Soos <sp@osb.hu>:W@- version 2.4.5e��<S{qDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��;qqqTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��:qQqTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��9S_qGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��8S[qGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��7;yqPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��6;MqPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��591qPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��49+qPeter Soos <sp@osb.hu>:��- version 2.4.9
^�^�G�k7�^X��J;ysPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��I;MsPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��H91sPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��G9+sPeter Soos <sp@osb.hu>:��- version 2.4.9e��FS{rDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��EqqrTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��DqQrTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��CS_rGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��BS[rGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��A;yrPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��@;MrPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.1
Y�L�v
��T�YU��US[tGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��T;ytPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��S;MtPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��R91tPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��Q9+tPeter Soos <sp@osb.hu>:��- version 2.4.9J��P_9sCory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��OS{sDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��NqqsTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��MqQsTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��LS_sGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��KS[sGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC file
(�B�f��?��(_��`qQuTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��_S_uGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��^S[uGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��];yuPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��\;MuPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��[91uPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0J��Z_9tCory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��YS{tDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��XqqtTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��WqQtTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��VS_tGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structure

X�$�H�o�X_��jqQvTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��iS_vGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��hS[vGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��g;yvPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��f;MvPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��e91vPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0�	��dS�AuDan Muey <dan@cpanel.net> - 2.5.8-5Zg#�- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ��c_9uCory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��bS{uDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��aqquTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel
S�$�H��c�SW��uS_wGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��tS[wGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��s;ywPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��r;MwPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��q91wPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��p9+wPeter Soos <sp@osb.hu>:��- version 2.4.90��o9+wPeter Soos <sp@osb.hu>:W@- version 2.4.5�	��nS�AvDan Muey <dan@cpanel.net> - 2.5.8-5Zg#�- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ��m_9vCory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��lS{vDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��kqqvTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel
i�*��Y"��'�i_��qQxTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��S_xGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��~S[xGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��};yxPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��|;MxPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��{91xPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��z9+xPeter Soos <sp@osb.hu>:��- version 2.4.90��y9+xPeter Soos <sp@osb.hu>:W@- version 2.4.5e��xS{wDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��wqqwTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��vqQwTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distribution

e�r+��V��:��eD��
3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5aD��
73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77D��
4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986bD��
c42477b659bf4a5c7c7afddc7d613f1290a8c95ec7aa6a9ad455fcbdcb4c85c8D��
bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2D��
cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078fD�~�
2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850D�}�
078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936edD�|�
cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351D�{�
50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3D�z�
c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bD�y�
ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202D�x�
50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61
$�$��s�c�$e��S{yDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��
qqyTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��	qQyTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��S_yGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��S[yGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��;yyPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��;MyPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��91yPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��9+yPeter Soos <sp@osb.hu>:��- version 2.4.9e��S{xDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��qqxTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel
-�~G�L���d-3��91{Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0J��_9zCory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��S{zDan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��qqzTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��qQzTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��S_zGermano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��S[zGermano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��;yzPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��;MzPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��91zPeter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��
9+zPeter Soos <sp@osb.hu>:��- version 2.4.9J��_9yCory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor field

X�^�G�k�X3��!91|Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0�	�� S�A{Dan Muey <dan@cpanel.net> - 2.5.8-5Zg#�- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ��_9{Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��S{{Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��qq{Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��qQ{Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��S_{Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��S[{Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��;y{Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��;M{Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.1
'�^�G�k�['0��,9+}Peter Soos <sp@osb.hu>:��- version 2.4.90��+9+}Peter Soos <sp@osb.hu>:W@- version 2.4.5�	��*S�A|Dan Muey <dan@cpanel.net> - 2.5.8-5Zg#�- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ��)_9|Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��(S{|Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��'qq|Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��&qQ|Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��%S_|Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��$S[|Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��#;y|Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��";M|Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.1
O��'�s�4��OB��8;M~Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��791~Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��69+~Peter Soos <sp@osb.hu>:��- version 2.4.90��59+~Peter Soos <sp@osb.hu>:W@- version 2.4.5e��4S{}Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��3qq}Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��2qQ}Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��1S_}Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��0S[}Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��/;y}Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��.;M}Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��-91}Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0
K�K���}F�KU��CS[Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��B;yPeter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��A;MPeter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��@91Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��?9+Peter Soos <sp@osb.hu>:��- version 2.4.9e��>S{~Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��=qq~Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��<qQ~Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��;S_~Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��:S[~Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��9;y~Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17
W�B�f��g�WW��NS_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��MS[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��L;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��K;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��J91�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.00��I9+�Peter Soos <sp@osb.hu>:��- version 2.4.9J��H_9Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��GS{Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��FqqTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��EqQTrinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��DS_Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structure

��*�s<��A��_��XqQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��WS_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��VS[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��U;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��T;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��S91�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0J��R_9�Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��QS{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��Pqq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel_��OqQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distribution

X�$�H�o�X_��bqQ�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-1U�L@- Repaired for cPanel distributionW��aS_�Germano Rizzo <mano@pluto.linux.it>=��- modified for new installation structureU��`S[�Germano Rizzo <mano@pluto.linux.it><Z�@- built basing on Peter Soos' SPEC fileX��_;y�Peter Soos  <sp@osb.hu>;�Z�- rebuilt under RedHat Linux 7.2 beta
- version 2.4.17B��^;M�Peter Soos  <sp@osb.hu>:�- rebuilt under RedHat Linux 7.13��]91�Peter Soos <sp@osb.hu>:݁�- RedHat Linux 7.0�	��\S�A�Dan Muey <dan@cpanel.net> - 2.5.8-5Zg#�- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ��[_9�Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��ZS{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��Yqq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel
��$�H�
���ia��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���hY�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���gc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check section�	��fS�A�Dan Muey <dan@cpanel.net> - 2.5.8-5Zg#�- EA-7136: Add root path to %files and Ensure ownership of /opt/cpanel/libmcrypt/share/docJ��e_9�Cory McIntire <cory@cpanel.net> - 2.5.8-4XS�@- Updated Vendor fielde��dS{�Dan Muey <dan@cpanel.net> - 2.5.8-3Wg�- EA-4383: Update Release value to OBS-proof versioningo��cqq�Trinity Quirk <trinity.quirk@cpanel.net> - 2.5.8-2U��- Renamed to ea-libmcrypt
- Moved into /opt/cpanel
Pn�e�P�
��pY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��oa��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���nY�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���mc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionm��lY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��k[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��jY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached
��5��t��V��w[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��vY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��ua��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���tY�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���sc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionm��rY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��q[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental

e�r+��V��:��eD��
527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450D��
087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8D��
a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242D��
f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72D�
�
3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abdD��
926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879D��
592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4bD�
�
71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9D�	�
5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2cD��
b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9D��
2650ed5300e12c88a0c3381b8286a931f88ecb3ceae830f50c3a716897379d38D��
b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10cD��
f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedf
�:��y��m��Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��~[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��}Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��|a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���{Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���zc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionQ��yo7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��xY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached
8�m�X��8Q��o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionQ��o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8
j��J�5�jm��Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��
[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���
Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���	c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectiont��o}�Julian Brown <julian.brown@cpanel.net> - 1.0.18-7c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9
��3��r��V��[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectiont��o}�Julian Brown <julian.brown@cpanel.net> - 1.0.18-7c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9Q��o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8
q��Q�<�qm��Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionm��Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcached
�d�?�S��Q��#o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��"Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��![U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
�� Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check section
�d�?�S��Q��*o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��)Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��([U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��'Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��&a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���%Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���$c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check section
�d�?�S��Q��1o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��0Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��/[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��.Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��-a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���,Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���+c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check section
j��J�5�jm��8Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��7[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��6Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��5a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���4Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���3c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectiont��2o}�Julian Brown <julian.brown@cpanel.net> - 1.0.18-7c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9
Fd�?�S�F���?c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionm��>Y��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��=[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��<Y�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��;a��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���:Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���9c�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check section
�^�I�~)����Fc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionQ��Eo7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��DY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��C[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��BY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��Aa��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���@Y�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.
�^�I�~)����Mc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check sectionQ��Lo7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��KY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��J[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��IY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��Ha��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���GY�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.

e�r+��V��:��eD��
d1580f8c65fb0b8689dc38d80d980252969be8384d4a124d3cae36d88b1c1a6bD��
36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826D��
893e54bff82818e095bf2f818573835fb586358a1e8ae4550672d0a9320747b1D��
0824f16c8ee65fb410901e9e384bb3a82eddd5a5c3529f79f84c27b7025b63f5D��
5ab4bb18c3ec524107c9fad830a3705a59703cfff80b4c9305dd33b6fd5a31b5D��
b5b5c95f93c88e67f3a8ebfcee5bcf362934b6bcb8f2e14abf055535f35892e8D��
f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1D��
e7b5a8e8dfea75da4bb06b35317d7d750a4954f8dfe98adfd00c9135f35d86c9D��
dff7fb2bc01371a9832be1fdafcd6ef1f577733fe6da99c8c476b09a532f33e1D��
f0695cd28de257bdfa14ae80623bb690ce717a597742c774fd1eea4875c1327fD��
db65ae08b1ee3ae2a1c7b99e5b1f72ef7ec237c042eceefd0f4cf18fc478c39fD��
700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55D��
5bb5dae5d7e4c3f1ea5315e097a84395f55079e262dee72522e699e2f2545b15
�^�I�~)�t��To}�Julian Brown <julian.brown@cpanel.net> - 1.0.18-7c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9Q��So7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��RY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��Q[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��PY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��Oa��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���NY�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.bRjRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{��������������������v��|������������!	��'
��-��3��?
��J��U��`��j��u��������!��,��8��C��N��X��b��i��p��w!��"��#��$��%��&��#'��*(��1)��8*��?+��F,��M.��T0��[1��c2��j3��r4��y5��6��7��8��9��:��%;��-<��4=��;>��B?��JA��QB��YC��aD��iE��qF��xG��H��I��
J��K��L��$M��,N��4O��<P��DQ��LS��TT��\U��dV��lW��tX��zY��Z��[��\��]��^��$_��(`��-a��/b��4c��8d��=e��Df��Jg��Qi��X
�d�?�S��Q��[o7�Julian Brown <julian.brown@cpanel.net> - 1.0.18-6^Ǿ�- ZC-6849: Fix for C8m��ZY��Tim Mullin <tim@cpanel.net> - 1.0.18-5^�T@- EA-8979: Ensure the package owns /opt/cpanel/libmemcachedV��Y[U�Daniel Muey <dan@cpanel.net> - 1.0.18-4^���- ZC-6515: Promote from experimental�
��XY�C�Tim Mullin <tim@cpanel.net> - 1.0.18-3\���- EA-8224: Updated spec file from upstream and install files under /opt/cpanel/libmemcached��Wa��Cory McIntire <cory@cpanel.net> - 1.0.18-2\��- EA-8032: Move into the ea- namespace to avoid conflicts with base repos���VY�c�Brian Aker <brian@tangent.org> - 1.0.8O��* Fri Jan  8 2010 Brian Aker <brian@tangent.org> - 0.37
- Modified to be explicit in install include files.���Uc�M�Remi Collet <rpms@famillecollet.com> - 0.28I�@- Initial RPM from Brian Aker spec
- create -devel subpackage
- add %post %postun %check section
$��>n�$j��caw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��baw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��aaw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��`a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��_aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��^aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��]aw�Cory McIntire <cory@cpanel.net> - 1.55.0-1d��@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0t��\o}�Julian Brown <julian.brown@cpanel.net> - 1.0.18-7c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9
4*�N�r4�K��ja�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��iaw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��haw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��gaw�Cory McIntire <cory@cpanel.net> - 1.55.0-1d��@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0j��faw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��eaw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��da�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage
(�$��r�(j��raw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��qaw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��paw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��oaw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��na�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��maw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��law�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��kaw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0
40�T��4j��yaw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��xaw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��wa�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��vaw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��uaw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��taw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��sa�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)
��$��x
�j��aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��~aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��}a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��|aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��{aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��zaw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0
4*�N�r�4j��aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j��aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage
(�$N�r�(j��aw�Cory McIntire <cory@cpanel.net> - 1.55.0-1d��@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0j��aw�Cory McIntire <cory@cpanel.net> - 1.64.0-1g��- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j��
aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j��aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��
a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��	aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0
4�$T�x
4�Q��a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1
.�$�H�
�.j��aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��aw�Cory McIntire <cory@cpanel.net> - 1.55.0-1d��@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0j��aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0
4��N�r4�K��%a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��$aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��#aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��"aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��!aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q�� a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0
(�$��r�(j��-aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��,aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j��+aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��*aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��)a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��(aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��'aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��&aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0
4��T�x�4j��4aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��3a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��2aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��1aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��0aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��/a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��.aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0
��$��x
�j��;aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��:aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��9aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��8a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��7aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��6aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j��5aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1
f*�N�r�fb��B}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!��A�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuildj��@aw�Cory McIntire <cory@cpanel.net> - 1.64.0-1g��- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j��?aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j��>aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��=aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��<a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage
1Z�f��1\��JSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���IW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��HW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��GWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��Fca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���E}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��D}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��C�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

e�r+��V��:��eD�+�
6fcab793af837640970d8231500896af538b81cfd3c2b1fdae4f85959015eb6dD�*�
c3fbdc41f13a8cf8e08a107c066098da4c15779586b48c6abe29628f8062243dD�)�
cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1D�(�
af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670D�'�
88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43D�&�
d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6D�%�
278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327D�$�
84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55D�#�
3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004D�"�
5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834D�!�
a563d02555b07156feeb6f048374c4291a99b09e52548a3171605ab5f8d4e349D� �
51c63290ed4c99e6f27c64cc8bbeaf18350dda1cd737d95e4161bc8dfdad2160D��
abc2a635309635a335ecc7fa4891f4f169ce2d0a90905f93e5320e1debc477a1
�Z�N�Z��c��QWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��Pca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���O}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��N}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��M�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��L}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!��K�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
2���0��2`��Yca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���X}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��W}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��V�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��U}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space\��TSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���SW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��RW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstall
a��/�u�aj��a}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��`�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��_}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2spaceP��^m7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��]Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���\W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��[W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��ZWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed
Kz�1�E�K�!��i�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildP��hm7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��gSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���fW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��eW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��dWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��cca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���b}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)
���A�7��P��qm7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��pSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���oW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��nW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��mWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��lca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���k}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��j}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build
���p���z��xW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��wWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��vca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���u}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��t}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��s�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx��rq��Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.0-3dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
�t�D���b��}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!��~�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild�!��}�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-26.20091203P
��- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuildx��|q��Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.0-3dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilP��{m7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��zSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���yW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidy
�Z�f�����W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!���/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
PZ�N�:�P`��
ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��
�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��	}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!���/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild�!���/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-26.20091203P
��- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
o�����oj��}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!���/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!���/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild���W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed
9z�1�E�9b��}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!���/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\��Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)
1Z�f��1\��$Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���#W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��"W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��!Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`�� ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!���/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
+����5�+���,W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��+W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��*Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��)ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���(}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��'}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��&�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��%}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space
��L�@�L��c��4Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��3ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���2}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��1}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��0�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��/}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2spaceP��.m7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��-Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0
"���B�6�"j��<}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��;�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��:}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!��9�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_RebuildP��8m7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��7Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���6W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��5W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstall
9z�1�E�9b��D}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space�!��C�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-27.20091203Q#@- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild\��BSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���AW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��@W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��?Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��>ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���=}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)
1Z�f��1\��LSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���KW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��JW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��IWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��Hca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���G}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��F}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��E�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild

e�r+��V��:��eD�8�
fad71849043de8cd2c59432ffda251390c08599b0a486b35f6eb0fb4a181d3a7D�7�
acb4744c2fa6575f141072626ac5a327917318d20cd83e37a07c212a1d0243a5D�6�
25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563D�5�
539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336D�4�
478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7D�3�
3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229baD�2�
d48a9179d8c491a211fccddaf3d1e0e34dee88e26a1e5e4ddb515882ee91b9bcD�1�
0c946ac8ad7c6dca68e206e08cbb20365d12fe13ca588d0b55a03bcaf85d9558D�0�
e55a1e13fcaa3c5c444bfa5fa8615547855dba873c636ea48698d1126f514a6bD�/�
566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137D�.�
584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67dD�-�
9a5ab64a62571710f9442022b22a35aff40f202bf5999360f0e055ae05a3e7ecD�,�
143234e53ce47d5908822794890fcfa6bfdd89a4de774d702ae7d69a2fbf0383
+����5�+���TW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��SW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��RWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��Qca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���P}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��O}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��N�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��M}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2space
��L�@�L��c��\Ws�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��[ca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���Z}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��Y}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��X�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildb��W}K�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-28.20091203QT0�- add manual page for tab2spaceP��Vm7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��USi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0
D���B�.�D`��dca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���c}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)j��b}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��a�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_RebuildP��`m7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��_Si�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���^W�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��]W��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstall
K��/�_�Kj��l}[�Pavel Raiskup <praiskup@redhat.com> - 0.99.0-30.20091203RV��- enable testsuite during package build�!��k�/��Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.99.0-29.20091203Q�B@- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuildx��jq��Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.0-3dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilP��im7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��hSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���gW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��fW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��eWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed
uz�1�E�ux��tq��Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.0-3dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilP��sm7�Julian Brown <julian.brown@cpanel.net> - 5.4.0-2^Ǿ�- ZC-6850: Fix for C8\��rSi�Dan Muey <dan@cpanel.net> - 5.4.0-1Y��- EA-6819: Update libtidy from 0.99.0 to 5.4.0���qW�9�Dan Muey <dan@cpanel.net> - 0.99.0-35X�e@- EA-5946: Change Provides to ea4 specific name so yum does not tie in non ea4 libtidyz��pW��Dan Muey <dan@cpanel.net> - 0.99.0-34X��- EA-5945: clean -devel paths that may or may not exist in post uninstallc��oWs�Dan Muey <dan@cpanel.net> - 0.99.0-33X��- EA-5935: properly cleanup empty dirs when removed`��nca�Cory McIntire <cory@cpanel.net> - 0.99.0-32X�|@- EA-5419: repackage for use as an EA4 RPM���m}��Pavel Raiskup <praiskup@redhat.com> - 0.99.0-31.20091203R��- silence gcc's warnings for -Werror=format-string (#1037356)
���5�Y��2��za��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��yaw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��xaw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��waw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.3 to v2.12.2�j��va�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj��uaw�Cory McIntire <cory@cpanel.net> - 2.11.5-1d�@- EA-11608: Update ea-libxml2 from v2.11.4 to v2.11.5
Y�=���j��aw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��aw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2�j��a�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesT��~o=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��}a�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��|aw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��{a�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps
R��4��Rj��aw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��o=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��a�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��aw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��a�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��a��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��aw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4
i�5�i�"��a�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��
a��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��aw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��aw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��
aw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2�j��	a�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patches
����B��2��a��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��aw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��aw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��aw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2j��aw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��o=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��a�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��aw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3
iY�=�w	i���[�]�Kevin Fenzi <kevin@scrye.com> - 2.9.4-1XZn�- Update to 2.9.4.
- Apply very hacky patch that removes the no longer in python-3.6 PyVerify_fd symbol.j��aw�Cory McIntire <cory@cpanel.net> - 2.13.5-1g77�- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j��aw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��o=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��a�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��aw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��a�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps
_l�0�_s��$m}�Julian Brown <julian.brown@cpanel.net> - 2.9.7-5c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9V��#mC�Julian Brown <julian.brown@cpanel.net> - 2.9.7-4^�2�- ZC-6808: Build on CentOS8���"S�3�Dan Muey <dan@cpanel.net> - 2.9.7-3Zg#�- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd��!_m�Cory McIntire <cory@cpanel.net> - 2.9.7-2Za�- EA-7145: Remove incorrect Provides for libxml2�g�� S�}�Dan Muey <dan@cpanel.net> - 2.9.7-1Z@�@- EA-7043: Update from v2.9.4 to v2.9.7
- fixed %setup so that we do not need to modify tarball (EA-6094)
- remove unreferenced 2.9.4-remove-pyverify_fd patch
- Add Provides of libxml2]��qM�Jacob Perkins <jacob.perkins@cpanel.net> - 2.9.4-3Y]�- Initial import to EasyApache 4������Fedora Release Engineering <releng@fedoraproject.org> - 2.9.4-2X��@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
|eq�|]��(qM�Jacob Perkins <jacob.perkins@cpanel.net> - 2.9.4-3Y]�- Initial import to EasyApache 4���'���Fedora Release Engineering <releng@fedoraproject.org> - 2.9.4-2X��@- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild�o��&a��Cory McIntire <cory@cpanel.net> - 2.10.4-1d6�@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4
- [CVE-2023-29469] Hashing of empty dict strings isn't deterministic
- [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType���%a�M�Cory McIntire <cory@cpanel.net> - 2.10.3-1cۥ�- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3
- [CVE-2022-23308] Use-after-free of ID and IDREF attributes
- [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer
- [CVE-2022-2309] Reset nsNr in xmlCtxtReset
- [CVE-2022-40304] Fix dict corruption caused by entity reference cycles
- [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE
T�%�Ts��-m}�Julian Brown <julian.brown@cpanel.net> - 2.9.7-5c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9V��,mC�Julian Brown <julian.brown@cpanel.net> - 2.9.7-4^�2�- ZC-6808: Build on CentOS8���+S�3�Dan Muey <dan@cpanel.net> - 2.9.7-3Zg#�- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd��*_m�Cory McIntire <cory@cpanel.net> - 2.9.7-2Za�- EA-7145: Remove incorrect Provides for libxml2�g��)S�}�Dan Muey <dan@cpanel.net> - 2.9.7-1Z@�@- EA-7043: Update from v2.9.4 to v2.9.7
- fixed %setup so that we do not need to modify tarball (EA-6094)
- remove unreferenced 2.9.4-remove-pyverify_fd patch
- Add Provides of libxml2
qeq�o��/a��Cory McIntire <cory@cpanel.net> - 2.10.4-1d6�@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4
- [CVE-2023-29469] Hashing of empty dict strings isn't deterministic
- [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType���.a�M�Cory McIntire <cory@cpanel.net> - 2.10.3-1cۥ�- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3
- [CVE-2022-23308] Use-after-free of ID and IDREF attributes
- [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer
- [CVE-2022-2309] Reset nsNr in xmlCtxtReset
- [CVE-2022-40304] Fix dict corruption caused by entity reference cycles
- [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGE
^�9M�^���4S�3�Dan Muey <dan@cpanel.net> - 2.9.7-3Zg#�- EA-7135: Add root path to %files and Ensure ownership of _licensedir if it is setd��3_m�Cory McIntire <cory@cpanel.net> - 2.9.7-2Za�- EA-7145: Remove incorrect Provides for libxml2�g��2S�}�Dan Muey <dan@cpanel.net> - 2.9.7-1Z@�@- EA-7043: Update from v2.9.4 to v2.9.7
- fixed %setup so that we do not need to modify tarball (EA-6094)
- remove unreferenced 2.9.4-remove-pyverify_fd patch
- Add Provides of libxml2]��1qM�Jacob Perkins <jacob.perkins@cpanel.net> - 2.9.4-3Y]�- Initial import to EasyApache 4�a��0a�c�Cory McIntire <cory@cpanel.net> - 2.11.1-1dO��- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1
    - Security Fixes
    - Fix use-after-free in xmlParseContentInternal() (David Kilzer)
    - xmllint: Fix use-after-free with --maxmem
    - parser: Fix OOB read when formatting error message
    - entities: Rework entity amplification checks
��/���o��8a��Cory McIntire <cory@cpanel.net> - 2.10.4-1d6�@- EA-11352: Update ea-libxml2 from v2.10.3 to v2.10.4
- [CVE-2023-29469] Hashing of empty dict strings isn't deterministic
- [CVE-2023-28484] Fix null deref in xmlSchemaFixupComplexType���7a�M�Cory McIntire <cory@cpanel.net> - 2.10.3-1cۥ�- EA-11205: Update ea-libxml2 from v2.9.7 to v2.10.3
- [CVE-2022-23308] Use-after-free of ID and IDREF attributes
- [CVE-2022-29824] Integer overflow in xmlBuf and xmlBuffer
- [CVE-2022-2309] Reset nsNr in xmlCtxtReset
- [CVE-2022-40304] Fix dict corruption caused by entity reference cycles
- [CVE-2022-40303] Fix integer overflows with XML_PARSE_HUGEs��6m}�Julian Brown <julian.brown@cpanel.net> - 2.9.7-5c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9V��5mC�Julian Brown <julian.brown@cpanel.net> - 2.9.7-4^�2�- ZC-6808: Build on CentOS8
a�,��aj��=aw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.3 to v2.12.2�j��<a�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj��;aw�Cory McIntire <cory@cpanel.net> - 2.11.5-1d�@- EA-11608: Update ea-libxml2 from v2.11.4 to v2.11.5j��:aw�Cory McIntire <cory@cpanel.net> - 2.11.2-1dT�- EA-11401: Update ea-libxml2 from v2.11.1 to v2.11.2�a��9a�c�Cory McIntire <cory@cpanel.net> - 2.11.1-1dO��- EA-11388: Update ea-libxml2 from v2.10.4 to v2.11.1
    - Security Fixes
    - Fix use-after-free in xmlParseContentInternal() (David Kilzer)
    - xmllint: Fix use-after-free with --maxmem
    - parser: Fix OOB read when formatting error message
    - entities: Rework entity amplification checks
R�$m�X�RT��Do=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��Ca�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��Baw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��Aa�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��@a��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��?aw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��>aw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3
i�5�i�"��Ja�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��Ia��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��Haw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��Gaw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��Faw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2�j��Ea�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patches
S���/�Sj��Qaw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��Paw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2�j��Oa�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj��Naw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��Mo=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��La�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��Kaw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3

e�r+��V��:��eD�E�
3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983D�D�
c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99eD�C�
935fa2310a241f858f3f4d71d8f328a3d85d462f835844af205bc5dcf9ce53abD�B�
239d333e6087dc2b9e2abb2bc7c5cbab52077fb487cfb58ac4973e91ee5410f0D�A�
060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeffD�@�
21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949aD�?�
71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9cD�>�
125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920aeD�=�
e1c6fc34102145601f7a726c255d3828ce3191e958a241ed2cf3f352524fc577D�<�
8165438ef995d36914da94a1ae982af175b526a26d7e822228c4ad420e0ca4d6D�;�
89ffc350df40f87018e71dcce5b2cfc3b604d93baac1499bd1095a4e2146fac3D�:�
42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27D�9�
4991dc5ef8092c03daa90654fabff5ef1edaf529ff935bbba3ac94d22dca2b16
R��4��Rj��Xaw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��Wo=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��Va�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��Uaw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��Ta�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��Sa��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��Raw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4
<�$��X�<�)��_a�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��^aw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��]a�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��\a��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��[aw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��Zaw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��Yaw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2
%�:�^o�%j��gaw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��faw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��eaw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.3 to v2.12.2�j��da�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj��caw�Cory McIntire <cory@cpanel.net> - 2.11.5-1d�@- EA-11608: Update ea-libxml2 from v2.11.4 to v2.11.5j��baw�Cory McIntire <cory@cpanel.net> - 2.13.5-1g77�- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j��aaw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��`o=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3
?I�4�.?�j��ma�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesT��lo=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��ka�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��jaw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��ia�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��ha��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking
<�$��X�<�)��ta�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��saw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��ra�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��qa��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��paw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��oaw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��naw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2
J�:K�oJ�2��{a��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtrackingj��zaw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��yaw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��xaw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.13.4 to v2.12.2�j��wa�u�Cory McIntire <cory@cpanel.net> - 2.11.5-2e\��- EA-11822: Rolling “ea-libxml2” back to “04c4b9a40fbd4c0f07e1b66ab71f24a66aa7f90d”: libxml2 upstream updated to 2.12 and changed a lot of .h files, apache/php need patchesj��vaw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��uo=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3
-Y�=�w	�-j��aw�Cory McIntire <cory@cpanel.net> - 2.12.4-1e�@- EA-11908: Update ea-libxml2 from v2.12.3 to v2.12.4j��aw�Cory McIntire <cory@cpanel.net> - 2.12.3-1exK@- EA-11867: Update ea-libxml2 from v2.12.2 to v2.12.3j��aw�Cory McIntire <cory@cpanel.net> - 2.12.2-1epb@- EA-11855: Update ea-libxml2 from v2.11.5 to v2.12.2j��aw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��o=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��~a�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��}aw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��|a�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps
RI�4�.�Rj��
aw�Cory McIntire <cory@cpanel.net> - 2.13.5-1g77�- EA-12551: Update ea-libxml2 from v2.13.4 to v2.13.5j��	aw�Cory McIntire <cory@cpanel.net> - 2.13.4-1f�- EA-12396: Update ea-libxml2 from v2.13.3 to v2.13.4T��o=�Julian Brown <julian.brown@cpanel.net> - 2.13.3-3f�b�- ZC-12114: Build 2.13.3�)��a�s�Cory McIntire <cory@cpanel.net> - 2.13.3-2f�J�- EA-12336: Rolling “ea-libxml2” back to “f77d3db2ad0957accee0eda34f1bb8bc66a9bb5c”: breaks older php-pearsj��aw�Cory McIntire <cory@cpanel.net> - 2.13.3-1f�@- EA-12315: Update ea-libxml2 from v2.12.6 to v2.13.3�"��a�e�Cory McIntire <cory@cpanel.net> - 2.12.6-2f��- EA-12252: Rolling “ea-libxml2” back to “0e1f4ea2052c4cb2643ebd9d51394223643c6fc2”: breaks scl-phps�2��a��Cory McIntire <cory@cpanel.net> - 2.12.6-1e�8@- EA-12022: Update ea-libxml2 from v2.12.4 to v2.12.6
- [CVE-2024-25062] xmlreader: Don't expand XIncludes when backtracking
���:�X��f��_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��
_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATH
x� �;�Z�xm��oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHb��Us�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v��m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	�,�L�c��f��#_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��"_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��!oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m�� oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��Us�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v��m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf��_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0
#� ��u�#x��+W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��*Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHi��)mi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8i��(au�Cory McIntire <cory@cpanel.net> - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2�P��']�E�Cory McIntire <cory@cpanel.net> - 1.10-2f�X@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee��&]q�Cory McIntire <cory@cpanel.net> - 1.11-1f�@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b��%Us�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v��$m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
���=�i��i��3mi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8v��2m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf��1_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��0_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��/oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��.oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��-m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��,_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3
���:�X��f��;_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��:_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��9oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��8oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��7m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��6_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��5W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��4Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATH
���I�s��e��C_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��BW��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��AWw�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHi��@mi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8e��?_o�Cory McIntire <cory@cpanel.net> - 1.7.1-1^��@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X��>W]�Tim Mullin <tim@cpanel.net> - 1.7.0-1^��@- EA-9101: Update from upstream to 1.7.0t��=m�Julian Brown <julian.brown@cpanel.net> - 1.6.1-3^|�@- ZC-6449: Was not generating all the libzip.so variants.v��<m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
���.�i��e��KWw�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHi��Jmi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8e��I_o�Cory McIntire <cory@cpanel.net> - 1.7.1-1^��@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X��HW]�Tim Mullin <tim@cpanel.net> - 1.7.0-1^��@- EA-9101: Update from upstream to 1.7.0t��Gm�Julian Brown <julian.brown@cpanel.net> - 1.6.1-3^|�@- ZC-6449: Was not generating all the libzip.so variants.m��Foo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��Eoo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��Dm�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	&��2�e��&e��TWw�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHi��Smi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8e��R_o�Cory McIntire <cory@cpanel.net> - 1.7.1-1^��@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1X��QW]�Tim Mullin <tim@cpanel.net> - 1.7.0-1^��@- EA-9101: Update from upstream to 1.7.0m��Poo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��Ooo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��Nm�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��M_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��LW��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon

e�r+��V��:��eD�R�
8c3a82a5047827c31eb918822afbaefd3ad48ed92ee2db7c5ee86e0bcdd1349eD�Q�
39ac7f6f8c9cfd8e76f788823e190a585a5c7c80fabb53ce6160c170c8fe60bbD�P�
8ad9545dd8903f0227f1de811ca7c418088a074d10cfa21c603cb94db43851c0D�O�
2cf5312891c55ddcf39e318e3c580a89ca3149c2d80f4414d80430d27641f9deD�N�
10499d1466da87c9deb88c159c1099dbb7d49698a228e806789c96653eec3d4dD�M�
96fc0f921460cb9b6ddc038a2948f7bd64ae5699c597a18c1e25f3fe646c511cD�L�
3f2fb6d85cc265fa5663bec227847c2e084775c03b8e50d227f414b78403c284D�K�
38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331D�J�
9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771D�I�
2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228bD�H�
8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740D�G�
b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9D�F�
c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058a
���2�W��i��\mi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8e��[_o�Cory McIntire <cory@cpanel.net> - 1.7.1-1^��@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1f��Z_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��Yoo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��Xoo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��Wm�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��V_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��UW��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colon
	��:�X��e��e_o�Cory McIntire <cory@cpanel.net> - 1.7.1-1^��@- EA-9127: Update ea-libzip from v1.7.0 to v1.7.1f��d_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��c_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��boo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��aoo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��`m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��__o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��^W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��]Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATH
��*�E�\��f��m_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��loo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��koo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��jm�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��i_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��hW��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��gWw�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHi��fmi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8
	�-�H�_��f��v_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��u_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��too�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��soo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��rm�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��q_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��pW��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��oWw�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHf��n_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2
x� �;�Z�xm��~oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��}oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��|m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��{_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��zW��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��yWw�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHb��xUs�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v��wm��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	�,�L�c��f��_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��Us�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v��m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf��_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0
#� ��u�#x��W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATHi��
mi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8i��au�Cory McIntire <cory@cpanel.net> - 1.11.2-1g#q@- EA-12512: Update ea-libzip from v1.10.1 to v1.11.2�P��]�E�Cory McIntire <cory@cpanel.net> - 1.10-2f�X@- EA-12397: Rolling “ea-libzip” back to “a55dc085a3c6d8ccc95613a7f6acf4589fe405c2”: Version issues in happening in PHP compliations with this updatee��
]q�Cory McIntire <cory@cpanel.net> - 1.11-1f�@- EA-12397: Update ea-libzip from v1.10.1 to v1.11b��	Us�Dan Muey <dan@cpanel.net> - 1.10.1-1f�@- EA-12064: Update ea-libzip from v1.9.2 to v1.10.1v��m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
���=�i��i��mi�Julian Brown <julian.brown@cpanel.net> - 1.7.1-2^��- ZC-6844: ea-libzip fix problems for CentOS 8v��m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilf��_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3
���:�X��f��_q�Cory McIntire <cory@cpanel.net> - 1.9.2-1b��@- EA-10807: Update ea-libzip from v1.9.0 to v1.9.2f��_q�Cory McIntire <cory@cpanel.net> - 1.9.0-1b�@- EA-10770: Update ea-libzip from v1.8.0 to v1.9.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.8.0-1`��- EA-9897: Update ea-libzip from v1.7.3 to v1.8.0m��oo�Travis Holloway <t.holloway@cpanel.net> - 1.7.3-3`��- EA-9654: Require xz and xz-libs instead of lzmat��m�Julian Brown <julian.brown@cpanel.net> - 1.7.3-2_���- ZC-8005: Replace ea-openssl11 with system openssl on C8e��_o�Cory McIntire <cory@cpanel.net> - 1.7.3-1_'�@- EA-9209: Update ea-libzip from v1.7.1 to v1.7.3x��W��Tim Mullin <tim@cpanel.net> - 1.7.1-4_{�- EA-9181: Patch CMakeLists file so the RPATH does not end with a colone��Ww�Tim Mullin <tim@cpanel.net> - 1.7.1-3_��- EA-9178: Remove trailing colon from library's RPATH
k��;�X�kn��'a�Cory McIntire <cory@cpanel.net> - 1.6.33-1gR�@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w��&o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild��%o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcachedw��$o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild��#o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcachedw��"o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild��!o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcachedv�� m��Julian Brown <julian.brown@cpanel.net> - 1.9.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	[��C�V��[B��0[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?��/['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Buildn��.a�Cory McIntire <cory@cpanel.net> - 1.6.34-1gj�@- EA-12620: Update ea-memcached16 from v1.6.33 to v1.6.34n��-a�Cory McIntire <cory@cpanel.net> - 1.6.33-1gR�@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w��,o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild��+o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcachedn��*a�Cory McIntire <cory@cpanel.net> - 1.6.33-1gR�@- EA-12600: Update ea-memcached16 from v1.6.14 to v1.6.33w��)o��Julian Brown <julian.brown@cpanel.net> - 1.6.14-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nild��(o]�Julian Brown <julian.brown@cpanel.net> - 1.6.14-1b!�@- ZC-8430: Add container based memcached

e�r+��V��:��eD�_�
40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1D�^�
8ddef9e1fbdd3420a65190494983abe6b5e242fd1a154d1da0813b19b71b8baaD�]�
5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560D�\�
5067fb2c6b48bfbd0a8fcfa478038bc4af31fb3c48d430793a783796d1c3dd6eD�[�
a30f97b48fa346c8990ef5f334c08a378533702119c985d31c6454888c1d8f5bD�Z�
c478c8b3bdc0ea02c45c5c5aec40ca40a7ee548413dc7e86021927b0e21e2627D�Y�
ca573aaa768ea642d602ca16d13661a0dac7541bab4d2251e16736041852476aD�X�
54fd21af1e6ac1eb06aadc735db652cccf0fbb0a0a6338fd352b576645ed640bD�W�
7cd79f90315d451188543eddb4cce93c792532538a3f0a901eb47f663bee4c56D�V�
149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93D�U�
bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63eD�T�
0a3775f3e5a5c2f9e50c2c530306a2417e1272748695f7537d2bcb955b54821bD�S�
f43a21c31d955dce62e9956e5eb85c4e698ae943f9508dafaf0f169fd6a41019
c�Z�n(�O�c_��;iY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB��:[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?��9['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Buildr��8k}�Julian Brown <julian.brown@cpanel.net> - 0.02-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9_��7iY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB��6[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?��5['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Build_��4iY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB��3[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?��2['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Build_��1iY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption error

M�G�(�l&�Mr��Ek}�Julian Brown <julian.brown@cpanel.net> - 0.02-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9_��DiY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB��C[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?��B['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Buildu��Ak��Julian Brown <julian.brown@cpanel.net> - 0.02-4dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilr��@k}�Julian Brown <julian.brown@cpanel.net> - 0.02-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9_��?iY�Julian Brown <julian.brown@webpros.com> 0.02-2a���- Refactored a memory corruption errorB��>[-�Brett Estrade <brett@cpanel.net> 0.02-1X l�- Updated source?��=['�Brett Estrade <brett@cpanel.net> 0.01-1W��@- First Buildr��<k}�Julian Brown <julian.brown@cpanel.net> - 0.02-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9
	1�&�J�t��1h��Noe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX��MSa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyondw��L_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g��K_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g��J_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y��I_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[��HYa�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changes]��GYe�Daniel Muey <dan@cpanel.net> - 3.3.0-5`3��- ZC-8471: conflict w/ modsec 3 not ea-nginxu��Fk��Julian Brown <julian.brown@cpanel.net> - 0.02-4dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	!��:�d��!h��Woe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX��VSa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyondw��U_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g��T_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g��S_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y��R_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[��QYa�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changesx��P_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j��Ooi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yaml
m��;�S�mw��__��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g��^_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g��]_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y��\_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[��[Ya�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changesx��Z_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x��Y_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j��Xoi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yaml
�8�N�U�g��g_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g��f_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y��e_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex��d_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x��c_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j��boi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh��aoe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX��`Sa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyond
^�)�O�W�^y��o_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml filex��n_��Cory McIntire <cory@cpanel.net> - 3.3.7-1g �@- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7x��m_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x��l_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j��koi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh��joe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX��iSa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyondw��h_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2
��*�S�y��x��w_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x��v_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j��uoi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh��toe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX��sSa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyondw��r_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g��q_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g��p_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773
p���>�V�pw��_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g��~_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g��}_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y��|_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[��{Ya�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changes]��zYe�Daniel Muey <dan@cpanel.net> - 3.3.0-5`3��- ZC-8471: conflict w/ modsec 3 not ea-nginx���yY�+�Daniel Muey <dan@cpanel.net> - 3.3.0-4_|\@- ZC-7710: If already disabled, re-disable to get the yum.conf to match realityx��x_��Cory McIntire <cory@cpanel.net> - 3.3.7-1g �@- EA-12511: Update ea-modsec2-rules-owasp-crs from v3.3.5 to v3.3.7
	<�8�i
�"�<w��_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g��_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g��_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y��_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[��Ya�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changes]��Ye�Daniel Muey <dan@cpanel.net> - 3.3.0-5`3��- ZC-8471: conflict w/ modsec 3 not ea-nginxj��oi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh��oe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX��Sa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyond
	!�8�N�r�!w��_��Cory McIntire <cory@cpanel.net> - 3.3.2-1`�\�- EA-9921: Update ea-modsec2-rules-owasp-crs from v3.3.0 to v3.3.2g��_s�Cory McIntire <cory@cpanel.net> - 3.3.0-9`�@- EA-9913: Update DRUPAL ruleset for CVE-2021-35368g��_s�Cory McIntire <cory@cpanel.net> - 3.3.0-8`��@-EA-9785: Revert non-working https fix from EA-9773y��_��Cory McIntire <cory@cpanel.net> - 3.3.0-7`��- EA-9773: Update unsupported https to http in meta_OWASP3.yaml file[��
Ya�Daniel Muey <dan@cpanel.net> - 3.3.0-6`u��- ZC-8756: Update for upstream ULC changesx��_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j��oi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh��
oe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX��	Sa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyond

e�r+��V��:��eD�l�
f4b673957cb7c2019700540a3a9ccb7a89e1149e8455f0183a649bae231ab392D�k�
e1c051a33b691c890c740aaad6b4291525e4085ebee5c3b7c201a9fb96384411D�j�
79cf037bf77e0a68f652289593a8b1256195bce652a8ece0082a8b613593b4ffD�i�
878013c4b2eafb90c7c6fd99e4bafe98526c60d7c157b85a172d4877beb3a535D�h�
c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eecD�g�
11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4D�f�
0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525D�e�
9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266D�d�
f78b3373a8ccd767291e9eca26f064c8d42c3ac4e32f1478a6d0a965774c87f9D�c�
c3227cd8691d2ae8660ffd6c1d6d5be5bf3f220f91b2bc64e4e06636e5e4d5efD�b�
0cfde2bfca295236472cc653f7305826e38949c4aa0bdbdb9b94131d15bd725bD�a�
22a87d7e19920f6873650715407794ff4985ba6f02a2c887ff22190dfbadab53D�`�
84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560
��8�N�d��j��aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��aw�Cory McIntire <cory@cpanel.net> - 1.55.0-1d��@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0x��_��Cory McIntire <cory@cpanel.net> - 3.3.5-1d�g�- EA-11564: Update ea-modsec2-rules-owasp-crs from v3.3.4 to v3.3.5x��_��Cory McIntire <cory@cpanel.net> - 3.3.4-1c*��- EA-10944: Update ea-modsec2-rules-owasp-crs from v3.3.2 to v3.3.4j��oi�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-4b1�@- EA-10394: Update version in meta_OWASP3.yamlh��oe�Travis Holloway <t.holloway@cpanel.net> - 3.3.2-3a�y�- EA-10240: Update verbiage to be OS neutralX��Sa�Dan Muey <dan@cpanel.net> - 3.3.2-2ap�- ZC-9412: Add `is_pkg` for 102 and beyond
40�T��4j�� aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)
��$��x
�j��'aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��&aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��%aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��$a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��#aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��"aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��!aw�Cory McIntire <cory@cpanel.net> - 1.55.0-1d��@- EA-11549: Update ea-nghttp2 from v1.54.0 to v1.55.0
4*�N�r�4j��.aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��-a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��,aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��+aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��*aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��)aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��(a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usage
(�$N�r�(j��6aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��5aw�Cory McIntire <cory@cpanel.net> - 1.55.1-1d�-@- EA-11551: Update ea-nghttp2 from v1.55.0 to v1.55.1j��4aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j��3aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��2aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��1a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��0aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��/aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0
40�T��4j��=aw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��<aw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0�Q��;a�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��:aw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��9aw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��8aw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��7a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������k��gl��mm��tn��{o��p��
q��r��s��#t��+u��3v��;w��Cx��Ky��T{��\|��e}��m~��v��~���������������'���0���;���E���N���W���_���g���o���w��������������� ���'���.���6���=���D���M���V���^���f���m���u���}������
���������#���(���,���2���6���;���?���E���I���O���V���]���f���o���x������
���������'���0���9���B���K���S�ZÁ�bā�jŁ�qƁ�yǁ�ȁ�Ɂ�ʁ�ˁ� ́�)΁�2ρ�;Ё�Dс�Mҁ�VӁ�_ԁ�h
4�$T�x
4�Q��Da�C�Cory McIntire <cory@cpanel.net> - 1.61.0-1f�@- EA-12069: Update ea-nghttp2 from v1.60.0 to v1.61.0
- CVE-2024-28182: Reading unbounded number of HTTP/2 CONTINUATION frames to cause excessive CPU usagej��Caw�Cory McIntire <cory@cpanel.net> - 1.60.0-1e��@- EA-11992: Update ea-nghttp2 from v1.59.0 to v1.60.0j��Baw�Cory McIntire <cory@cpanel.net> - 1.59.0-1e�@- EA-11923: Update ea-nghttp2 from v1.58.0 to v1.59.0j��Aaw�Cory McIntire <cory@cpanel.net> - 1.58.0-1e?��- EA-11777: Update ea-nghttp2 from v1.57.0 to v1.58.0�K��@a�7�Cory McIntire <cory@cpanel.net> - 1.57.0-1e%<�- EA-11729: Update ea-nghttp2 from v1.56.0 to v1.57.0
- CVE-2023-44487 - The HTTP/2 protocol allows a denial of service (server resource consumption)j��?aw�Cory McIntire <cory@cpanel.net> - 1.56.0-1d��- EA-11662: Update ea-nghttp2 from v1.55.1 to v1.56.0j��>aw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0
	�$�H�b��j��Maw�Cory McIntire <cory@cpanel.net> - 1.45.1-1aZ�- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1i��Lau�Cory McIntire <cory@cpanel.net> - 1.44.0-1`�i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0e��KYu�Tim Mullin <tim@cpanel.net> - 1.43.0-1`�- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0u��Jo�Julian Brown <julian.brown@cpanel.net> - 1.42.0-2_�0@- ZC-8005: Replace ea-openssl11 with system openssl on C8i��Iau�Cory McIntire <cory@cpanel.net> - 1.42.0-1_Í@- EA-9445: Update ea-nghttp2 from v1.41.0 to v1.42.0j��Haw�Cory McIntire <cory@cpanel.net> - 1.64.0-1g��- EA-12490: Update ea-nghttp2 from v1.63.0 to v1.64.0j��Gaw�Cory McIntire <cory@cpanel.net> - 1.63.0-1fͿ�- EA-12351: Update ea-nghttp2 from v1.62.1 to v1.63.0j��Faw�Cory McIntire <cory@cpanel.net> - 1.62.1-1fI�- EA-12163: Update ea-nghttp2 from v1.62.0 to v1.62.1j��Eaw�Cory McIntire <cory@cpanel.net> - 1.62.0-1fB�- EA-12146: Update ea-nghttp2 from v1.61.0 to v1.62.0
	�$�H�g��j��Vaw�Cory McIntire <cory@cpanel.net> - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0j��Uaw�Cory McIntire <cory@cpanel.net> - 1.45.1-1aZ�- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1i��Tau�Cory McIntire <cory@cpanel.net> - 1.44.0-1`�i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0e��SYu�Tim Mullin <tim@cpanel.net> - 1.43.0-1`�- EA-9573: Update ea-nghttp2 from v1.42.0 to v1.43.0t��Ro}�Julian Brown <julian.brown@cpanel.net> - 1.49.0-2c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9j��Qaw�Cory McIntire <cory@cpanel.net> - 1.49.0-1co�- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0j��Paw�Cory McIntire <cory@cpanel.net> - 1.48.0-1b���- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0j��Oaw�Cory McIntire <cory@cpanel.net> - 1.47.0-1b�@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0j��Naw�Cory McIntire <cory@cpanel.net> - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0
��$�>�^��j��^aw�Cory McIntire <cory@cpanel.net> - 1.45.1-1aZ�- EA-10159: Update ea-nghttp2 from v1.44.0 to v1.45.1i��]au�Cory McIntire <cory@cpanel.net> - 1.44.0-1`�i@- EA-9970: Update ea-nghttp2 from v1.43.0 to v1.44.0n��\qo�Travis Holloway <t.holloway@cpanel.net> - 1.51.0-2c�- EA-11221: Have ea-nghttp2 require ea-libnghttp2j��[aw�Cory McIntire <cory@cpanel.net> - 1.51.0-1c�@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0t��Zo}�Julian Brown <julian.brown@cpanel.net> - 1.49.0-2c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9j��Yaw�Cory McIntire <cory@cpanel.net> - 1.49.0-1co�- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0j��Xaw�Cory McIntire <cory@cpanel.net> - 1.48.0-1b���- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0j��Waw�Cory McIntire <cory@cpanel.net> - 1.47.0-1b�@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0
��$�H�b��j��faw�Cory McIntire <cory@cpanel.net> - 1.52.0-1c��@- EA-11239: Update ea-nghttp2 from v1.51.0 to v1.52.0n��eqo�Travis Holloway <t.holloway@cpanel.net> - 1.51.0-2c�- EA-11221: Have ea-nghttp2 require ea-libnghttp2j��daw�Cory McIntire <cory@cpanel.net> - 1.51.0-1c�@- EA-11210: Update ea-nghttp2 from v1.49.0 to v1.51.0t��co}�Julian Brown <julian.brown@cpanel.net> - 1.49.0-2c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9j��baw�Cory McIntire <cory@cpanel.net> - 1.49.0-1co�- EA-10894: Update ea-nghttp2 from v1.48.0 to v1.49.0j��aaw�Cory McIntire <cory@cpanel.net> - 1.48.0-1b���- EA-10794: Update ea-nghttp2 from v1.47.0 to v1.48.0j��`aw�Cory McIntire <cory@cpanel.net> - 1.47.0-1b�@- EA-10520: Update ea-nghttp2 from v1.46.0 to v1.47.0j��_aw�Cory McIntire <cory@cpanel.net> - 1.46.0-1aqV@- EA-10224: Update ea-nghttp2 from v1.45.1 to v1.46.0
[w�i��[�5��mU��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��las�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��kU��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��jas�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���iq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode���hY�1�Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called���gq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-4d��@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactions
@�(�6�(�@x��uU��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��tas�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���sq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode���rY�1�Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called���qq��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-4d��@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionse��ps[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��oas�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��nas�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5
��n��h��}as�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���|q��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode���{Y�1�Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is callede��zs[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��yas�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��xas�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��wU��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��vas�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4
(�^���(���Y�1�Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledh��as�Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e��s[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��as�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��as�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��U��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��as�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��~U��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy mode
,{�'m�,e��
s[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��as�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��as�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��
U��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��	as�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��U��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��as�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���q��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode
)��'��)h��as�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��as�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��U��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��as�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��U��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��as�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���q��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy modeh��as�Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1

e�r+��V��:��eD�y�
ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75aD�x�
3da357bd684483b4bebbe588d003a95a8e62524ef70cadace25fe86e122db7b6D�w�
a50c1e72f6ce5add20888b9d7fd22f4c97d7bf34f895dbd5bc3a17630c75a636D�v�
4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3D�u�
c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07D�t�
a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0feD�s�
5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8D�r�
a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6D�q�
e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665D�p�
535f4fdfbfd3f1be11126b97f1e9b363859e8f6ecbff1a9ddb02170b0118eba9D�o�
47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397D�n�
5badc0b30ffeeb692eb9a6654340821ecac1f917a5f6f9ed165c1c4521f6046cD�m�
f32f0d1f59bec39d48cc7ffc61e3c9d360d559060ac2f191fd99a5f5945fea76
D�+�,�Dh��as�Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��U��Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��as�Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���q��Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode�	��a�3�Cory McIntire <cory@cpanel.net> - 1.26.2-1f��@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2
- *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347).
  Thanks to Nils Bars.h��as�Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e��s[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanism
>F�n��>I��#UA�Daniel Muey <dan@cpanel.net> - 1.0-1bs@- ZC-9697: Initial version�	��"a�3�Cory McIntire <cory@cpanel.net> - 1.26.2-1f��@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2
- *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347).
  Thanks to Nils Bars.h��!as�Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e�� s[�Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��as�Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��as�Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��U��Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var override
�a����(q�O�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-2c��@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainN��'OQ�Dan Muey <dan@cpanel.net> - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI��&UA�Daniel Muey <dan@cpanel.net> - 1.0-1bs@- ZC-9697: Initial versionN��%OQ�Dan Muey <dan@cpanel.net> - 1.0-2bT@- ZC-9902: remove conflict w/ gzipI��$UA�Daniel Muey <dan@cpanel.net> - 1.0-1bs@- ZC-9697: Initial version
C�;�C{��,U�#�Dan Muey <dan@cpanel.net> - 1.23.3-6c�=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu��+Y��Tim Mullin <tim@cpanel.net> - 1.23.3-5c�T@- EA-11189: Exclude invalid certificate files from the Nginx config|��*q�	�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-4c�<@- EA-11156: Avoid reloads while config subcommand is executing�@��)s��Brian Mendoza <brian.mendoza@cpanel.net> - 1.23.3-3c�j@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3
- ZC-10484: Remove SIGKILL from various nginx files
- ZC-10517: Address Ubuntu creating addiotional splitlog processes
- ZC-10593: Close out fd's during reload/shutdown
- EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive
- EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned
- EA-10890: Refactor _render_and_append() to use more data from global config data
�G�j�X����2q�O�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-2c��@- EA-11087: Guard against bad userdata where a domain is considered an addon domain and subdomainh��1as�Cory McIntire <cory@cpanel.net> - 1.24.0-1d6�@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0�!��0q�S�Travis Holloway <t.holloway@cpanel.net> - 1.23.4-2d-b�- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh��/as�Cory McIntire <cory@cpanel.net> - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m��.qm�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-8d�@- EA-11298: Do not log microseconds to bytes log�4��-q�y�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-7c��@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled
C�;�C{��6U�#�Dan Muey <dan@cpanel.net> - 1.23.3-6c�=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu��5Y��Tim Mullin <tim@cpanel.net> - 1.23.3-5c�T@- EA-11189: Exclude invalid certificate files from the Nginx config|��4q�	�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-4c�<@- EA-11156: Avoid reloads while config subcommand is executing�@��3s��Brian Mendoza <brian.mendoza@cpanel.net> - 1.23.3-3c�j@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3
- ZC-10484: Remove SIGKILL from various nginx files
- ZC-10517: Address Ubuntu creating addiotional splitlog processes
- ZC-10593: Close out fd's during reload/shutdown
- EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive
- EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned
- EA-10890: Refactor _render_and_append() to use more data from global config data
XG�j�Xh��;as�Cory McIntire <cory@cpanel.net> - 1.24.0-1d6�@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0�!��:q�S�Travis Holloway <t.holloway@cpanel.net> - 1.23.4-2d-b�- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh��9as�Cory McIntire <cory@cpanel.net> - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m��8qm�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-8d�@- EA-11298: Do not log microseconds to bytes log�4��7q�y�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-7c��@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled
C�;�C{��?U�#�Dan Muey <dan@cpanel.net> - 1.23.3-6c�=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu��>Y��Tim Mullin <tim@cpanel.net> - 1.23.3-5c�T@- EA-11189: Exclude invalid certificate files from the Nginx config|��=q�	�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-4c�<@- EA-11156: Avoid reloads while config subcommand is executing�@��<s��Brian Mendoza <brian.mendoza@cpanel.net> - 1.23.3-3c�j@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3
- ZC-10484: Remove SIGKILL from various nginx files
- ZC-10517: Address Ubuntu creating addiotional splitlog processes
- ZC-10593: Close out fd's during reload/shutdown
- EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive
- EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned
- EA-10890: Refactor _render_and_append() to use more data from global config data
bG�j�Xb�q��Eq�s�Travis Holloway <t.holloway@cpanel.net> - 1.24.0-2dG��- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed
- EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh��Das�Cory McIntire <cory@cpanel.net> - 1.24.0-1d6�@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0�!��Cq�S�Travis Holloway <t.holloway@cpanel.net> - 1.23.4-2d-b�- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh��Bas�Cory McIntire <cory@cpanel.net> - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m��Aqm�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-8d�@- EA-11298: Do not log microseconds to bytes log�4��@q�y�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-7c��@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled
C�;�C{��IU�#�Dan Muey <dan@cpanel.net> - 1.23.3-6c�=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu��HY��Tim Mullin <tim@cpanel.net> - 1.23.3-5c�T@- EA-11189: Exclude invalid certificate files from the Nginx config|��Gq�	�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-4c�<@- EA-11156: Avoid reloads while config subcommand is executing�@��Fs��Brian Mendoza <brian.mendoza@cpanel.net> - 1.23.3-3c�j@- ZC-10317: Update ngx_http_pipelog_module to v1.0.3
- ZC-10484: Remove SIGKILL from various nginx files
- ZC-10517: Address Ubuntu creating addiotional splitlog processes
- ZC-10593: Close out fd's during reload/shutdown
- EA-11088: Account for mail subdomains of addon and parked domains when configuring the server_name directive
- EA-11121: Add ipv6 subdomain to server_name directive when account has an ipv6 address assigned
- EA-10890: Refactor _render_and_append() to use more data from global config data
bG�j�Xb�q��Oq�s�Travis Holloway <t.holloway@cpanel.net> - 1.24.0-2dG��- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed
- EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh��Nas�Cory McIntire <cory@cpanel.net> - 1.24.0-1d6�@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0�!��Mq�S�Travis Holloway <t.holloway@cpanel.net> - 1.23.4-2d-b�- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh��Las�Cory McIntire <cory@cpanel.net> - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m��Kqm�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-8d�@- EA-11298: Do not log microseconds to bytes log�4��Jq�y�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-7c��@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled
L���^�L�!��Vq�S�Travis Holloway <t.holloway@cpanel.net> - 1.23.4-2d-b�- EA-11324: Wrap docroot in quotes so that docroots that contain semicolons do not break the configh��Uas�Cory McIntire <cory@cpanel.net> - 1.23.4-1d$(@- EA-11323: Update ea-nginx from v1.23.3 to v1.23.4m��Tqm�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-8d�@- EA-11298: Do not log microseconds to bytes log�4��Sq�y�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-7c��@- EA-11269: Reduce frequency of nginx restarts during cpanellogd's domain log processing when piped logging is enabled{��RU�#�Dan Muey <dan@cpanel.net> - 1.23.3-6c�=@- ZC-10615: Remove cleaning pipelog artifacts from init.d and chksrvd filesu��QY��Tim Mullin <tim@cpanel.net> - 1.23.3-5c�T@- EA-11189: Exclude invalid certificate files from the Nginx config|��Pq�	�Travis Holloway <t.holloway@cpanel.net> - 1.23.3-4c�<@- EA-11156: Avoid reloads while config subcommand is executing
[����-�[e��]]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��\]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��[]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a��Zk[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo module���Yq�M�Travis Holloway <t.holloway@cpanel.net> - 1.24.0-3dT�- EA-11397: Ensure deb package moves '/var/log/nginx' to '/var/log/nginx.uninstall' upon removal�q��Xq�s�Travis Holloway <t.holloway@cpanel.net> - 1.24.0-2dG��- EA-11131: Ensure userdata reflects apache port changes when ea-nginx is removed
- EA-11132: Ensure '/var/log/nginx.uninstall' does not exist before moving active log files thereh��Was�Cory McIntire <cory@cpanel.net> - 1.24.0-1d6�@- EA-11350: Update ea-nginx from v1.23.4 to v1.24.0
	S�.�`��%�Se��f]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��e]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��d]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��c]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��b]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a��ak[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee��`]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��_]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��^]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4
	S�2�`��%�Se��o]q�Cory McIntire <cory@cpanel.net> - 0.63-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��n]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��m]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��l]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��k]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��j]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��i]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a��hk[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee��g]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0

e�r+��V��:��eD��
905460e22d20ca06ef1e28afe8865b6c60479b0cb5abcd4b082ed1644b3d610cD��
eb87fff1cece72155bb9c7739ce8a8e9f2cb4210455a1866ddcf2a17e1dfd1e7D��
fa33906024b8b984a8d65a75b2ff359e8afcb96ae9d2764c4292571f4c13557cD��
eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116D��
32e4fde5868fa716cb0a65eb9c63d8f8c0eb25584eed538b5c409dde02c983efD��
cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fdD��
7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821D��
4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528D�~�
0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48cD�}�
5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6D�|�
50aa7e7f23d017ac1bf8ec2efcbb5e7a9a86d1b02eb90e7ce1268bd8788ddea6D�{�
3db653bbb48dca77924d3bbca56aa23e489d0091b84fb42bc8a20d7f89a0ca3fD�z�
9b2811185bfbcfe666fc01525665370e64f7dc507f5c0a109cce9e0fa6c7d3bb
	W�2�`��%�Wa��xk[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee��w]q�Cory McIntire <cory@cpanel.net> - 0.63-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��v]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��u]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��t]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��s]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��r]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��q]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1a��pk[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo module
	S�.�\��!�Sa��k[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee��]q�Cory McIntire <cory@cpanel.net> - 0.63-9f��@- EA-12337: Build against ea-nginx version v1.26.2e��]q�Cory McIntire <cory@cpanel.net> - 0.63-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��~]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��}]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��|]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��{]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��z]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��y]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1
	S�.�\��!�Sa��
k[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo modulee��	]q�Cory McIntire <cory@cpanel.net> - 0.63-9f��@- EA-12337: Build against ea-nginx version v1.26.2e��]q�Cory McIntire <cory@cpanel.net> - 0.63-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��]q�Cory McIntire <cory@cpanel.net> - 0.63-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��]q�Cory McIntire <cory@cpanel.net> - 0.63-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��]q�Cory McIntire <cory@cpanel.net> - 0.63-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��]q�Cory McIntire <cory@cpanel.net> - 0.63-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��]q�Cory McIntire <cory@cpanel.net> - 0.63-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��]q�Cory McIntire <cory@cpanel.net> - 0.63-2d��@- EA-11496: Build against ea-nginx version v1.25.1
7�N�K��A��7P��OU	Dan Muey <dan@cpanel.net> - 1.0-3bT@- ZC-9902: remove conflict w/ brotlie��O	Dan Muey <dan@cpanel.net> - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI��UA	Daniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versionP��OU	Dan Muey <dan@cpanel.net> - 1.0-3bT@- ZC-9902: remove conflict w/ brotlie��O	Dan Muey <dan@cpanel.net> - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI��UA	Daniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versione��O	Dan Muey <dan@cpanel.net> - 1.0-2bs@- ZC-9757: changes for co-existence w/ brotli compressionI��UA	Daniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versionI��
UA	Daniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versionI��UA�Daniel Muey <dan@cpanel.net> - 1.0-1a� �- ZC-9697: Initial versiona��k[�Julian Brown <julian.brown@cpanel.net> - 0.63-1d5K�- ZC-10483: Create ea-nginx-echo module
	C�(�V���Ck��ok	Brian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee��]q	Cory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��]q	Cory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��]q	Cory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��]q	Cory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��]q	Cory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��]q	Cory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��]q	Cory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k��ok	Brian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more module
	I�.�\��!�Ie��']q	Cory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k��&ok	Brian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee��%]q	Cory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��$]q	Cory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��#]q	Cory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��"]q	Cory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��!]q	Cory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e�� ]q	Cory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��]q	Cory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1
	I�.�\��!�Ie��0]q	Cory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k��/ok	Brian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee��.]q	Cory McIntire <cory@cpanel.net> - 0.34-9f��@- EA-12337: Build against ea-nginx version v1.26.2e��-]q	Cory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��,]q	Cory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��+]q	Cory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��*]q	Cory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��)]q	Cory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��(]q	Cory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2

e�r+��V��:��eD��
7b98dd541b7c1c0ffe9b99f6c37bfc82f8d26a9d5d0d31ea368bcfc9ea8f28edD��
32c2770282cba02ff4897108e47fac7ac593320c8ec19c6fcce489a57362c41dD��
acfa50244d78f3cff249bfaa59d665bdcc00f75883a22793ad8368d84e3576c9D��
cc5d6958f1854986be46335ea268d9a7a09fab53771331732a09d3d0f2a72fbfD��
7fa63331ca0321848d72710fc1895a07899f1b82e87b2e8429c3aa0e8a1e1479D��
00877043a86821e2c09ce37c29db9d1f4ca7c22b5affd0f638aec6afa9bfd104D�
�
a047fda878ff11913efa89ec3110561c8babecf0f6874a1376863ad8129eeef2D��
f7dc61614da9091a59ba1d830c043da2731d66637ab23508de13dfdf570afb57D��
8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7eeD�
�
ab79dbb43dc30b89d8579f2b39b01e0f7b11128fee638d66c6b5422f4954a056D�	�
37754ea05c302ab1c2d73d0b9286890cf97acca92cef49c45162bd3ba805e87bD��
1a1ca533ef2a80efea4482f371de28a3d44fa8c402814ba04ead3bcd38a248eaD��
6a025f26daaa470328df61a0f383eecf6a8c944db19d59b8432a3621f5ea3afc
	I�.�\��!�Ie��9]q	Cory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1k��8ok	Brian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulee��7]q	Cory McIntire <cory@cpanel.net> - 0.34-9f��@- EA-12337: Build against ea-nginx version v1.26.2e��6]q	Cory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��5]q	Cory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��4]q	Cory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��3]q	Cory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��2]q	Cory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��1]q	Cory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2
	>�.�\��!�>k��Bok		Brian Mendoza <brian.mendoza@cpanel.net> - 0.34-1dFo@- ZC-10474: Create ea-nginx-headers-more modulep��A]�	Cory McIntire <cory@cpanel.net> - 0.37-1f�L�- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e��@]q	Cory McIntire <cory@cpanel.net> - 0.34-9f��@- EA-12337: Build against ea-nginx version v1.26.2e��?]q	Cory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��>]q	Cory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��=]q	Cory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��<]q	Cory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��;]q	Cory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��:]q	Cory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2
	D�.�\��!�Dp��K]�		Cory McIntire <cory@cpanel.net> - 0.37-1f�L�- EA-12422: Update ea-nginx-headers-more from v0.34 to v0.37e��J]q		Cory McIntire <cory@cpanel.net> - 0.34-9f��@- EA-12337: Build against ea-nginx version v1.26.2e��I]q		Cory McIntire <cory@cpanel.net> - 0.34-8ff�- EA-12203: Build against ea-nginx version v1.26.1e��H]q		Cory McIntire <cory@cpanel.net> - 0.34-7f'��- EA-12112: Build against ea-nginx version v1.26.0e��G]q		Cory McIntire <cory@cpanel.net> - 0.34-6fh@- EA-12100: Build against ea-nginx version v1.25.5e��F]q		Cory McIntire <cory@cpanel.net> - 0.34-5e̫@- EA-11973: Build against ea-nginx version v1.25.4e��E]q		Cory McIntire <cory@cpanel.net> - 0.34-4e:T�- EA-11772: Build against ea-nginx version v1.25.3e��D]q		Cory McIntire <cory@cpanel.net> - 0.34-3d�F@- EA-11631: Build against ea-nginx version v1.25.2e��C]q		Cory McIntire <cory@cpanel.net> - 0.34-2d��@- EA-11496: Build against ea-nginx version v1.25.1
{�f�T�c�{h��Sas	Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��RU�	Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��Qas	Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���Pq�	Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode���OY�1	Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called���Nq�	Travis Holloway <t.holloway@cpanel.net> - 1.25.2-4d��@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionsI��MUA	Daniel Muey <dan@cpanel.net> - 1.0-1a�M�- ZC-9618: Initial versionI��LUA	
Daniel Muey <dan@cpanel.net> - 1.0-1a�M�- ZC-9618: Initial version
nF�n|�n���Zq�	
Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode���YY�1	
Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is called���Xq�	
Travis Holloway <t.holloway@cpanel.net> - 1.25.2-4d��@- EA-11657: Ensure nginx is hard restarted during deb/rpm transactionse��Ws[	Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��Vas	Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��Uas	Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��TU�	Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var override
(�����(���bY�1	Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is callede��as[	
Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��`as	
Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��_as	
Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��^U�	
Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��]as	
Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��\U�	
Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��[as	
Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3
,{�'m�,e��js[	Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��ias	Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��has	Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��gU�	Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��fas	Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��eU�	Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��das	Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���cq�	Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode
x���2x�5��qU�	Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��pas	Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��oU�	Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��nas	Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���mq�	Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode���lY�1	Tim Mullin <tim@cpanel.net> - 1.25.2-5eR�- EA-11648: Add hooks needed to update config when whmapi1 delete_domain is calledh��kas	Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1
z�(�S�b�zh��yas	Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��xU�	Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��was	Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���vq�	Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy modeh��uas	Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e��ts[	Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��sas	Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��ras	Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5
�F�n���	��a�3	Cory McIntire <cory@cpanel.net> - 1.26.2-1f��@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2
- *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347).
  Thanks to Nils Bars.h��~as	Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1e��}s[	Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��|as	Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��{as	Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��zU�	Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var override
,{�'m�,e��s[	Brian Mendoza <brian.mendoza@cpanel.net> - 1.26.0-2f4�- ZC-11741: Reload touch file mechanismh��as	Cory McIntire <cory@cpanel.net> - 1.26.0-1f'��- EA-12112: Update ea-nginx from v1.25.5 to v1.26.0h��as	Cory McIntire <cory@cpanel.net> - 1.25.5-1fh@- EA-12100: Update ea-nginx from v1.25.4 to v1.25.5�5��U�	Dan Muey <dan@cpanel.net> - 1.25.4-2e�@- ZC-11679: Account for circumstance where wwwacct.conf is missing
- ZC-11680: clear cache after lookup for pre-install /var overrideh��as	Cory McIntire <cory@cpanel.net> - 1.25.4-1e̫@- EA-11973: Update ea-nginx from v1.25.3 to v1.25.4x��U�	Dan Muey <dan@cpanel.net> - 1.25.3-2e�X�- ZC-11555: No longer pull in Apache’s passenger in reverse proxy modeh��as	Cory McIntire <cory@cpanel.net> - 1.25.3-1e:T�- EA-11772: Update ea-nginx from v1.25.2 to v1.25.3���q�	Travis Holloway <t.holloway@cpanel.net> - 1.25.2-6e��- EA-11530: Do not disable file protect when in reverse proxy mode
n���E�nf��_q	Cory McIntire <cory@cpanel.net> - 0.8.4-2f'��- EA-12112: Build against ea-nginx version v1.26.0i��
_w	Cory McIntire <cory@cpanel.net> - 0.8.4-1f�- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f��_q	Cory McIntire <cory@cpanel.net> - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i��_w	Cory McIntire <cory@cpanel.net> - 0.8.3-1e�p�- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3f��
_q	Cory McIntire <cory@cpanel.net> - 0.8.2-2e:T�- EA-11772: Build against ea-nginx version v1.25.3�	��	a�3	Cory McIntire <cory@cpanel.net> - 1.26.2-1f��@- EA-12337: Update ea-nginx from v1.26.1 to v1.26.2
- *) Security: processing of a specially crafted mp4 file by the ngx_http_mp4_module might cause a worker process crash (CVE-2024-7347).
  Thanks to Nils Bars.h��as	Cory McIntire <cory@cpanel.net> - 1.26.1-1ff�- EA-12203: Update ea-nginx from v1.26.0 to v1.26.1
	7�)�R�{�7i��_w	Cory McIntire <cory@cpanel.net> - 0.8.4-1f�- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f��_q	Cory McIntire <cory@cpanel.net> - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i��_w	Cory McIntire <cory@cpanel.net> - 0.8.3-1e�p�- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3f��_q	Cory McIntire <cory@cpanel.net> - 0.8.2-2e:T�- EA-11772: Build against ea-nginx version v1.25.3i��_w	Cory McIntire <cory@cpanel.net> - 0.8.7-1g��- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i��_w	Cory McIntire <cory@cpanel.net> - 0.8.6-1f��@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f��_q	Cory McIntire <cory@cpanel.net> - 0.8.5-2f��@- EA-12337: Build against ea-nginx version v1.26.2i��_w	Cory McIntire <cory@cpanel.net> - 0.8.5-1f��@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f��_q	Cory McIntire <cory@cpanel.net> - 0.8.4-3ff�- EA-12203: Build against ea-nginx version v1.26.1
	7�,�U�{�7i�� _w	Cory McIntire <cory@cpanel.net> - 0.8.4-1f�- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f��_q	Cory McIntire <cory@cpanel.net> - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i��_w	Cory McIntire <cory@cpanel.net> - 0.8.3-1e�p�- EA-11959: Update ea-nginx-njs from v0.8.2 to v0.8.3i��_w	Cory McIntire <cory@cpanel.net> - 0.8.7-1g��- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i��_w	Cory McIntire <cory@cpanel.net> - 0.8.6-1f��@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f��_q	Cory McIntire <cory@cpanel.net> - 0.8.5-2f��@- EA-12337: Build against ea-nginx version v1.26.2i��_w	Cory McIntire <cory@cpanel.net> - 0.8.5-1f��@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f��_q	Cory McIntire <cory@cpanel.net> - 0.8.4-3ff�- EA-12203: Build against ea-nginx version v1.26.1f��_q	Cory McIntire <cory@cpanel.net> - 0.8.4-2f'��- EA-12112: Build against ea-nginx version v1.26.0

e�r+��V��:��eD� �
a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85aD��
34a22c6b83666df6e808ecb74651ff7176d0bb5469f40c0689ae57b2513f7357D��
3c9a606c6d70f7715403ffe51237a027521e00514771c260b65ffb51956f44beD��
7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9D��
fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92adD��
d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926D��
35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835dfD��
205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817D��
caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5eD��
14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407aD��
387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bbD��
1f3536a08316eca96e081cbaa86192af06b44e6409448a0ec97ac709d3ffa4bcD��
7eb6e10944c3a2ac8ff2071cc73430a2d0e704c91a74aed545cee8d5a85b49ae
	7�,�U�{�7i��)_w	Cory McIntire <cory@cpanel.net> - 0.8.4-1f�- EA-12090: Update ea-nginx-njs from v0.8.3 to v0.8.4f��(_q	Cory McIntire <cory@cpanel.net> - 0.8.3-2e̫@- EA-11973: Build against ea-nginx version v1.25.4i��'_w	Cory McIntire <cory@cpanel.net> - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i��&_w	Cory McIntire <cory@cpanel.net> - 0.8.7-1g��- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i��%_w	Cory McIntire <cory@cpanel.net> - 0.8.6-1f��@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f��$_q	Cory McIntire <cory@cpanel.net> - 0.8.5-2f��@- EA-12337: Build against ea-nginx version v1.26.2i��#_w	Cory McIntire <cory@cpanel.net> - 0.8.5-1f��@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f��"_q	Cory McIntire <cory@cpanel.net> - 0.8.4-3ff�- EA-12203: Build against ea-nginx version v1.26.1f��!_q	Cory McIntire <cory@cpanel.net> - 0.8.4-2f'��- EA-12112: Build against ea-nginx version v1.26.0
	R�,�U�{�RK��2YA	Daniel Muey <dan@cpanel.net> - 0.7.2-1bs@- ZC-9697: Initial versioni��1_w	Cory McIntire <cory@cpanel.net> - 0.8.9-1g�@- EA-12640: Update ea-nginx-njs from v0.8.8 to v0.8.9i��0_w	Cory McIntire <cory@cpanel.net> - 0.8.8-1gX-@- EA-12605: Update ea-nginx-njs from v0.8.7 to v0.8.8i��/_w	Cory McIntire <cory@cpanel.net> - 0.8.7-1g��- EA-12492: Update ea-nginx-njs from v0.8.6 to v0.8.7i��._w	Cory McIntire <cory@cpanel.net> - 0.8.6-1f��@- EA-12441: Update ea-nginx-njs from v0.8.5 to v0.8.6f��-_q	Cory McIntire <cory@cpanel.net> - 0.8.5-2f��@- EA-12337: Build against ea-nginx version v1.26.2i��,_w	Cory McIntire <cory@cpanel.net> - 0.8.5-1f��@- EA-12243: Update ea-nginx-njs from v0.8.4 to v0.8.5f��+_q	Cory McIntire <cory@cpanel.net> - 0.8.4-3ff�- EA-12203: Build against ea-nginx version v1.26.1f��*_q	Cory McIntire <cory@cpanel.net> - 0.8.4-2f'��- EA-12112: Build against ea-nginx version v1.26.0
	G�&�L�r�GK��;YA	Daniel Muey <dan@cpanel.net> - 0.7.2-1bs@- ZC-9697: Initial versionk��:ay	Cory McIntire <cory@cpanel.net> - 0.7.10-1c�1�- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i��9_w	Cory McIntire <cory@cpanel.net> - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i��8_w	Cory McIntire <cory@cpanel.net> - 0.7.8-1cZr�- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i��7_w	Cory McIntire <cory@cpanel.net> - 0.7.7-1c
��- EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i��6_w	Cory McIntire <cory@cpanel.net> - 0.7.6-1b֜�- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i��5_w	Cory McIntire <cory@cpanel.net> - 0.7.5-1b���- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i��4_w	Cory McIntire <cory@cpanel.net> - 0.7.4-1b�k�- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i��3_w	Cory McIntire <cory@cpanel.net> - 0.7.3-1b]R�- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3
	G�&�L�r�GK��DYA	Daniel Muey <dan@cpanel.net> - 0.7.2-1bs@- ZC-9697: Initial versionk��Cay	Cory McIntire <cory@cpanel.net> - 0.7.10-1c�1�- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i��B_w	Cory McIntire <cory@cpanel.net> - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i��A_w	Cory McIntire <cory@cpanel.net> - 0.7.8-1cZr�- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i��@_w	Cory McIntire <cory@cpanel.net> - 0.7.7-1c
��- EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i��?_w	Cory McIntire <cory@cpanel.net> - 0.7.6-1b֜�- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i��>_w	Cory McIntire <cory@cpanel.net> - 0.7.5-1b���- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i��=_w	Cory McIntire <cory@cpanel.net> - 0.7.4-1b�k�- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i��<_w	Cory McIntire <cory@cpanel.net> - 0.7.3-1b]R�- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3
	&�&�L�r�&l��Ma{	Cory McIntire <cory@cpanel.net> - 0.7.11-1d�- EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11k��Lay	Cory McIntire <cory@cpanel.net> - 0.7.10-1c�1�- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i��K_w	Cory McIntire <cory@cpanel.net> - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i��J_w	Cory McIntire <cory@cpanel.net> - 0.7.8-1cZr�- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i��I_w	Cory McIntire <cory@cpanel.net> - 0.7.7-1c
��- EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i��H_w	Cory McIntire <cory@cpanel.net> - 0.7.6-1b֜�- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i��G_w	Cory McIntire <cory@cpanel.net> - 0.7.5-1b���- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i��F_w	Cory McIntire <cory@cpanel.net> - 0.7.4-1b�k�- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i��E_w	Cory McIntire <cory@cpanel.net> - 0.7.3-1b]R�- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3
	G�D�j��#�Gk��Vay	Cory McIntire <cory@cpanel.net> - 0.7.10-1c�1�- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i��U_w	Cory McIntire <cory@cpanel.net> - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i��T_w	Cory McIntire <cory@cpanel.net> - 0.7.8-1cZr�- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i��S_w	Cory McIntire <cory@cpanel.net> - 0.7.7-1c
��- EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i��R_w	Cory McIntire <cory@cpanel.net> - 0.7.6-1b֜�- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i��Q_w	Cory McIntire <cory@cpanel.net> - 0.7.5-1b���- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i��P_w	Cory McIntire <cory@cpanel.net> - 0.7.4-1b�k�- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i��O_w	Cory McIntire <cory@cpanel.net> - 0.7.3-1b]R�- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3K��NYA	Daniel Muey <dan@cpanel.net> - 0.7.2-1bs@- ZC-9697: Initial version
	&�#�I�o�&k��_ay	Cory McIntire <cory@cpanel.net> - 0.7.10-1c�1�- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10i��^_w	Cory McIntire <cory@cpanel.net> - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i��]_w	Cory McIntire <cory@cpanel.net> - 0.7.8-1cZr�- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i��\_w	Cory McIntire <cory@cpanel.net> - 0.7.7-1c
��- EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i��[_w	Cory McIntire <cory@cpanel.net> - 0.7.6-1b֜�- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i��Z_w	Cory McIntire <cory@cpanel.net> - 0.7.5-1b���- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i��Y_w	Cory McIntire <cory@cpanel.net> - 0.7.4-1b�k�- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i��X_w	Cory McIntire <cory@cpanel.net> - 0.7.3-1b]R�- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3l��Wa{	Cory McIntire <cory@cpanel.net> - 0.7.11-1d�- EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11
	%� �F�l��%i��h_w	Cory McIntire <cory@cpanel.net> - 0.7.9-1cv"@- EA-11059: Update ea-nginx-njs from v0.7.8 to v0.7.9i��g_w	Cory McIntire <cory@cpanel.net> - 0.7.8-1cZr�- EA-11017: Update ea-nginx-njs from v0.7.7 to v0.7.8i��f_w	Cory McIntire <cory@cpanel.net> - 0.7.7-1c
��- EA-10904: Update ea-nginx-njs from v0.7.6 to v0.7.7i��e_w	Cory McIntire <cory@cpanel.net> - 0.7.6-1b֜�- EA-10836: Update ea-nginx-njs from v0.7.5 to v0.7.6i��d_w	Cory McIntire <cory@cpanel.net> - 0.7.5-1b���- EA-10772: Update ea-nginx-njs from v0.7.4 to v0.7.5i��c_w	Cory McIntire <cory@cpanel.net> - 0.7.4-1b�k�- EA-10737: Update ea-nginx-njs from v0.7.3 to v0.7.4i��b_w	Cory McIntire <cory@cpanel.net> - 0.7.3-1b]R�- EA-10645: Update ea-nginx-njs from v0.7.2 to v0.7.3l��aa{	Cory McIntire <cory@cpanel.net> - 0.7.12-1d6�@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12l��`a{	Cory McIntire <cory@cpanel.net> - 0.7.11-1d�- EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11
	��!�b�J��v��qm�	Julian Brown <julian.brown@cpanel.net> - 1.0.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilK��pYA	Daniel Muey <dan@cpanel.net> - 1.0.0-1bs@- ZC-9697: Initial versionv��om�	Julian Brown <julian.brown@cpanel.net> - 1.0.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilK��nYA	Daniel Muey <dan@cpanel.net> - 1.0.0-1bs@- ZC-9697: Initial versionK��mYA	Daniel Muey <dan@cpanel.net> - 1.0.0-1bs@- ZC-9697: Initial versionK��lYA	Daniel Muey <dan@cpanel.net> - 1.0.0-1bs@- ZC-9697: Initial versionl��ka{	Cory McIntire <cory@cpanel.net> - 0.7.12-1d6�@- EA-11351: Update ea-nginx-njs from v0.7.11 to v0.7.12l��ja{	Cory McIntire <cory@cpanel.net> - 0.7.11-1d�- EA-11297: Update ea-nginx-njs from v0.7.10 to v0.7.11k��iay	Cory McIntire <cory@cpanel.net> - 0.7.10-1c�1�- EA-11224: Update ea-nginx-njs from v0.7.9 to v0.7.10
��C�a�m��yc{	 Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m��xc{	 Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m��wc{	 Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m��vc{	 Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f��u]s	 Daniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm��tc{	 Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m��sc{	 Cory McIntire <cory@cpanel.net> - 10.22.1-1_d�@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1m��rc{	 Cory McIntire <cory@cpanel.net> - 10.22.0-1_'�@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0
��"�@�e��m��c{	!Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m��c{	!Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m��c{	!Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f��~]s	!Daniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm��}c{	!Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m��|c{	!Cory McIntire <cory@cpanel.net> - 10.22.1-1_d�@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1i��{W	 Dan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm��zc{	 Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1

e�r+��V��:��eD�-�
632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855D�,�
1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35D�+�
ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1D�*�
f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29D�)�
5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3D�(�
db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51D�'�
a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340fD�&�
876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36cD�%�
1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1D�$�
0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204D�#�
86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359D�"�
decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3dD�!�
8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7
x��5�Z�xm��	c{	"Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m��c{	"Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f��]s	"Daniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm��c{	"Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0x��q�	!Julian Brown <julian.brown@cpanel.net> - 10.24.1-3dX�@- ZC-10936: Clean up Makefile and remove debug-package-nili��W	!Dan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm��c{	!Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m��c{	!Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0
	!��@�m��!m��c{	#Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f��]s	#Daniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm��c{	#Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0S��WS	"Dan Muey <dan@cpanel.net> - 10.24.1-4d�i�- ZC-11106: Mark ea-nodejs10 as EOLx��q�	"Julian Brown <julian.brown@cpanel.net> - 10.24.1-3dX�@- ZC-10936: Clean up Makefile and remove debug-package-nili��
W	"Dan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm��c{	"Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m��c{	"Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m��
c{	"Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3
	4��<�S��4S��q9	$Julian Brown <julian.brown@cpanel.net> - 10.21.0-2^��- ZC-6846: Build on C8m��c{	$Cory McIntire <cory@cpanel.net> - 10.21.0-1^�(@- EA-9099: Update ea-nodejs10 from v10.20.1 to v10.21.0S��WS	#Dan Muey <dan@cpanel.net> - 10.24.1-4d�i�- ZC-11106: Mark ea-nodejs10 as EOLx��q�	#Julian Brown <julian.brown@cpanel.net> - 10.24.1-3dX�@- ZC-10936: Clean up Makefile and remove debug-package-nili��W	#Dan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm��c{	#Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m��c{	#Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m��c{	#Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m��c{	#Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2
	(��C�a�(S��$q9	%Julian Brown <julian.brown@cpanel.net> - 10.21.0-2^��- ZC-6846: Build on C8m��#c{	$Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m��"c{	$Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m��!c{	$Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m�� c{	$Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f��]s	$Daniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm��c{	$Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m��c{	$Cory McIntire <cory@cpanel.net> - 10.22.1-1_d�@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1m��c{	$Cory McIntire <cory@cpanel.net> - 10.22.0-1_'�@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0
��C�a�m��,c{	%Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0m��+c{	%Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m��*c{	%Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m��)c{	%Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f��(]s	%Daniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm��'c{	%Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m��&c{	%Cory McIntire <cory@cpanel.net> - 10.22.1-1_d�@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1m��%c{	%Cory McIntire <cory@cpanel.net> - 10.22.0-1_'�@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0
��<�a�m��4c{	&Cory McIntire <cory@cpanel.net> - 10.23.3-1`&m�- EA-9587: Update ea-nodejs10 from v10.23.2 to v10.23.3m��3c{	&Cory McIntire <cory@cpanel.net> - 10.23.2-1`U�- EA-9551: Update ea-nodejs10 from v10.23.1 to v10.23.2m��2c{	&Cory McIntire <cory@cpanel.net> - 10.23.1-1_�@- EA-9502: Update ea-nodejs10 from v10.23.0 to v10.23.1f��1]s	&Daniel Muey <dan@cpanel.net> - 10.23.0-2_�H@- ZC-8150: Install /etc/cpanel/ea4/passenger.nodejsm��0c{	&Cory McIntire <cory@cpanel.net> - 10.23.0-1_�F@- EA-9400: Update ea-nodejs10 from v10.22.1 to v10.23.0m��/c{	&Cory McIntire <cory@cpanel.net> - 10.22.1-1_d�@- EA-9305: Update ea-nodejs10 from v10.22.0 to v10.22.1m��.c{	&Cory McIntire <cory@cpanel.net> - 10.22.0-1_'�@- EA-9210: Update ea-nodejs10 from v10.21.0 to v10.22.0m��-c{	%Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1
w��?�[�wn��<c}	'Cory McIntire <cory@cpanel.net> - 16.17.1-1c0B�- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n��;c}	'Cory McIntire <cory@cpanel.net> - 16.17.0-1b���- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n��:c}	'Cory McIntire <cory@cpanel.net> - 16.16.0-1b��- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n��9c}	'Cory McIntire <cory@cpanel.net> - 16.15.1-1b��@- EA-10748: Update ea-nodejs16 from v16.15.0 to v16.15.1n��8c}	'Cory McIntire <cory@cpanel.net> - 16.15.0-1bi0@- EA-10667: Update ea-nodejs16 from v16.14.2 to v16.15.0i��7W	&Dan Muey <dan@cpanel.net> - 10.24.1-2a��@- ZC-9551: Prep for life w/ multiple `ea-nodejs` versionsm��6c{	&Cory McIntire <cory@cpanel.net> - 10.24.1-1`���- EA-9707: Update ea-nodejs10 from v10.24.0 to v10.24.1m��5c{	&Cory McIntire <cory@cpanel.net> - 10.24.0-1`7�@- EA-9601: Update ea-nodejs10 from v10.23.3 to v10.24.0
S��S�R��@c�C	'Cory McIntire <cory@cpanel.net> - 16.19.1-1c�l@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1
- [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High)
- [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
- [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
- [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
- [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)n��?c}	'Cory McIntire <cory@cpanel.net> - 16.19.0-1c�@- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n��>c}	'Cory McIntire <cory@cpanel.net> - 16.18.1-1ch�@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n��=c}	'Cory McIntire <cory@cpanel.net> - 16.18.0-1cMC�- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0
���8�T�n��Gc}	(Cory McIntire <cory@cpanel.net> - 16.19.0-1c�@- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n��Fc}	(Cory McIntire <cory@cpanel.net> - 16.18.1-1ch�@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n��Ec}	(Cory McIntire <cory@cpanel.net> - 16.18.0-1cMC�- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n��Dc}	(Cory McIntire <cory@cpanel.net> - 16.17.1-1c0B�- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n��Cc}	(Cory McIntire <cory@cpanel.net> - 16.17.0-1b���- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0n��Bc}	(Cory McIntire <cory@cpanel.net> - 16.16.0-1b��- EA-10822: Update ea-nodejs16 from v16.15.1 to v16.16.0n��Ac}	'Cory McIntire <cory@cpanel.net> - 16.20.0-1d&�@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0
I�7�In��Kc}	(Cory McIntire <cory@cpanel.net> - 16.20.1-1d��@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x��Jq�	(Julian Brown <julian.brown@cpanel.net> - 16.20.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-niln��Ic}	(Cory McIntire <cory@cpanel.net> - 16.20.0-1d&�@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0�R��Hc�C	(Cory McIntire <cory@cpanel.net> - 16.19.1-1c�l@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1
- [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High)
- [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
- [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
- [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
- [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)
���8�n��Pc}	)Cory McIntire <cory@cpanel.net> - 16.19.0-1c�@- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n��Oc}	)Cory McIntire <cory@cpanel.net> - 16.18.1-1ch�@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n��Nc}	)Cory McIntire <cory@cpanel.net> - 16.18.0-1cMC�- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n��Mc}	)Cory McIntire <cory@cpanel.net> - 16.17.1-1c0B�- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n��Lc}	)Cory McIntire <cory@cpanel.net> - 16.17.0-1b���- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0
I�7�In��Tc}	)Cory McIntire <cory@cpanel.net> - 16.20.1-1d��@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x��Sq�	)Julian Brown <julian.brown@cpanel.net> - 16.20.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-niln��Rc}	)Cory McIntire <cory@cpanel.net> - 16.20.0-1d&�@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0�R��Qc�C	)Cory McIntire <cory@cpanel.net> - 16.19.1-1c�l@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1
- [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High)
- [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
- [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
- [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
- [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)
T��8�Tn��Zc}	*Cory McIntire <cory@cpanel.net> - 16.19.0-1c�@- EA-11105: Update ea-nodejs16 from v16.18.1 to v16.19.0n��Yc}	*Cory McIntire <cory@cpanel.net> - 16.18.1-1ch�@- EA-11040: Update ea-nodejs16 from v16.18.0 to v16.18.1n��Xc}	*Cory McIntire <cory@cpanel.net> - 16.18.0-1cMC�- EA-10988: Update ea-nodejs16 from v16.17.1 to v16.18.0n��Wc}	*Cory McIntire <cory@cpanel.net> - 16.17.1-1c0B�- EA-10948: Update ea-nodejs16 from v16.17.0 to v16.17.1n��Vc}	*Cory McIntire <cory@cpanel.net> - 16.17.0-1b���- EA-10881: Update ea-nodejs16 from v16.16.0 to v16.17.0�m��Uc�y	)Cory McIntire <cory@cpanel.net> - 16.20.2-1d�"�- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2
	- CVE-2023-32559: Policies can be bypassed via process.binding
	- CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire
	- CVE-2023-32002:  Policies can be bypassed via Module.\_load
	- OpenSSL sources upgraded upstream to latest
I�7�In��^c}	*Cory McIntire <cory@cpanel.net> - 16.20.1-1d��@- EA-11513: Update ea-nodejs16 from v16.20.0 to v16.20.1x��]q�	*Julian Brown <julian.brown@cpanel.net> - 16.20.0-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-niln��\c}	*Cory McIntire <cory@cpanel.net> - 16.20.0-1d&�@- EA-11328: Update ea-nodejs16 from v16.19.1 to v16.20.0�R��[c�C	*Cory McIntire <cory@cpanel.net> - 16.19.1-1c�l@- EA-11255: Update ea-nodejs16 from v16.19.0 to v16.19.1
- [CVE-2023-23918) Node.js Permissions policies can be bypassed via process.mainModule (High)
- [CVE-2023-23919) Node.js OpenSSL error handling issues in nodejs crypto library (Medium)
- [CVE-2023-23920] Node.js insecure loading of ICU data through ICU_DATA environment variable (Low)
- [CVE-2023-23936] Fetch API in Node.js did not protect against CRLF injection in host headers (Medium)
- [CVE-2023-24807] Regular Expression Denial of Service in Headers in Node.js fetch API (Low)
t�1�P�ti��d_w	+Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��c_{	+Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��bcy	+Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��a_	+Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��`]Y	+Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 use�m��_c�y	*Cory McIntire <cory@cpanel.net> - 16.20.2-1d�"�- EA-11604: Update ea-nodejs16 from v16.20.1 to v16.20.2
	- CVE-2023-32559: Policies can be bypassed via process.binding
	- CVE-2023-32006: Policies can be bypassed by module.constructor.createRequire
	- CVE-2023-32002:  Policies can be bypassed via Module.\_load
	- OpenSSL sources upgraded upstream to latest
	(�B�c��(m��m_	-Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��l]Y	-Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usei��k_w	,Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��j_{	,Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��icy	,Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��h_	,Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��g]Y	,Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usek��fay	+Cory McIntire <cory@cpanel.net> - 6.9.10-1gs�- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}��e_�	+Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binaries
��!�W�v�i��u_w	.Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��t_{	.Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��scy	.Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��r_	.Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��q]Y	.Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usei��p_w	-Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��o_{	-Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��ncy	-Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1

e�r+��V��:��eD�:�
b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8D�9�
16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463D�8�
39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8eD�7�
c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77D�6�
818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0D�5�
07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688D�4�
2bd227ea3864adebc504c9c399a03b615011d3b5ffdaad22858c18f815cadd6aD�3�
379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848aD�2�
18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258D�1�
455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53D�0�
238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207cD�/�
093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5eD�.�
9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087f
�"�A�e��Y��}]Y	0Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 use}��|_�	/Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi��{_w	/Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��z_{	/Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��ycy	/Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��x_	/Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��w]Y	/Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 use}��v_�	.Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binaries
	E�2�d��&�El��cy	3Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��_	3Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��]Y	3Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usel��cy	2Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��_	2Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��]Y	2Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usem��_	1Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��]Y	1Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usem��~_	0Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6
	*�4�S�w��*Y��]Y	5Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usek��ay	4Cory McIntire <cory@cpanel.net> - 6.9.10-1gs�- EA-12622: Update ea-oniguruma from v6.9.9 to v6.9.10}��
_�	4Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi��_w	4Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��_{	4Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��
cy	4Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��	_	4Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��]Y	4Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usek��_{	3Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8
	)��C�u�)i��_w	6Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��_{	6Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��cy	6Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��_	6Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��]Y	6Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 usei��_w	5Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��_{	5Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��cy	5Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��_	5Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6
	'�2�S�e�'l��!cy	8Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m�� _	8Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��]Y	8Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 use}��_�	7Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi��_w	7Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��_{	7Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8l��cy	7Cory McIntire <cory@cpanel.net> - 6.9.7.1-1`���- EA-9708: Update ea-oniguruma from v6.9.6 to v6.9.7.1m��_	7Cory McIntire <cory@cpanel.net> - 6.9.6-1_�@- EA-9466: Update ea-oniguruma from v6.9.5_rev1 to v6.9.6Y��]Y	7Dan Muey <dan@cpanel.net> - 6.9.5_rev1.1^�l@- ZC-6649: Initial RPM for PHP 7.4 use
��$�+���O��'i�7	9Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation���&a�Q	9Cory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738t��%i�	9Rishwanth Yeddula <rish@cpanel.net> - 1.0.2n-3Z�I@- EA-7327: Added further configuration for shared openssl.}��$_�	8Cory McIntire <cory@cpanel.net> - 6.9.9-2f�n@- EA-12204: Prevent objects from being advertised to non-cPanel binariesi��#_w	8Cory McIntire <cory@cpanel.net> - 6.9.9-1e-%�- EA-11748: Update ea-oniguruma from v6.9.8 to v6.9.9k��"_{	8Cory McIntire <cory@cpanel.net> - 6.9.8-1bo�- EA-10674: Update ea-oniguruma from v6.9.7.1 to v6.9.8
L��R�Li��-au	9Cory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���,a�I	9Cory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��+aa	9Cory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��*a�m	9Cory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��)a�	9Cory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��(i�e	9Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.
���"7�q��2a�	:Cory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��1i�e	:Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��0i�7	:Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation���/a�Q	:Cory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738i��.au	9Cory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t
5��?�5���9a�Q	;Cory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738i��8au	:Cory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��7au	:Cory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��6au	:Cory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���5a�I	:Cory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��4aa	:Cory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��3a�m	:Cory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generation

e�r+��V��:��eD�G�
f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1D�F�
25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9D�E�
b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821cD�D�
67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90D�C�
cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711fD�B�
e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7D�A�
20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0D�@�
84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6D�?�
81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4D�>�
f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420D�=�
6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853aD�<�
fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6D�;�
4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016
~,A��~_��>aa	;Cory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��=a�m	;Cory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��<a�	;Cory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��;i�e	;Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��:i�7	;Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation
ag�� La�f��Di�e	<Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��Ci�7	<Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationi��Bau	;Cory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��Aau	;Cory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��@au	;Cory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���?a�I	;Cory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt
]��=�7�]i��Kau	<Cory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��Jau	<Cory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��Iau	<Cory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���Ha�I	<Cory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��Gaa	<Cory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��Fa�m	<Cory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��Ea�	<Cory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737
���m�_��Qaa	=Cory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��Pa�m	=Cory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��Oa�	=Cory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��Ni�e	=Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��Mi�7	=Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[��LUe	<Dan Muey <dan@cpanel.net> - 1.0.2u-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
�g�� �I����Xa�Q	>Cory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738t��Wi�	>Rishwanth Yeddula <rish@cpanel.net> - 1.0.2n-3Z�I@- EA-7327: Added further configuration for shared openssl.[��VUe	=Dan Muey <dan@cpanel.net> - 1.0.2u-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��Uau	=Cory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��Tau	=Cory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��Sau	=Cory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���Ra�I	=Cory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt
~,A��~_��]aa	>Cory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��\a�m	>Cory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��[a�	>Cory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��Zi�e	>Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��Yi�7	>Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation
1g���1�f��ci�e	?Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��bi�7	?Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation���aa�Q	?Cory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738i��`au	>Cory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��_au	>Cory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���^a�I	>Cory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt
]��=�7�]i��jau	?Cory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��iau	?Cory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��hau	?Cory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���ga�I	?Cory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��faa	?Cory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��ea�m	?Cory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��da�	?Cory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737
Dc��/D�f��oa�m	@Cory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��na�	@Cory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��mi�e	@Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��li�7	@Rishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation���ka�Q	@Cory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738
���*���O��ui�7	ARishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationi��tau	@Cory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��sau	@Cory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��rau	@Cory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���qa�I	@Cory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��paa	@Cory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation
L��R�Li��{au	ACory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���za�I	ACory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��yaa	ACory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��xa�m	ACory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��wa�	ACory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��vi�e	ARishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.
��&���q��a�	BCory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��i�e	BRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��i�7	BRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation[��~Ue	ADan Muey <dan@cpanel.net> - 1.0.2u-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��}au	ACory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��|au	ACory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t
s��?�s[��Ue	BDan Muey <dan@cpanel.net> - 1.0.2u-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��au	BCory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��au	BCory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��au	BCory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���a�I	BCory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��aa	BCory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��a�m	BCory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generation
���,�q��
a�	CCory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��i�e	CRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��i�7	CRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation���
a�Q	CCory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738t��	i�	CRishwanth Yeddula <rish@cpanel.net> - 1.0.2n-3Z�I@- EA-7327: Added further configuration for shared openssl.
���?����a�Q	DCory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738i��au	CCory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��au	CCory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���a�I	CCory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��aa	CCory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��a�m	CCory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationbR?RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������ց�yׁ�ف�	ځ�ہ�܁�$݁�,ށ�4߁�<�@ၠG⁠KだP䁠T偠Z恠^灠d聠m遠u끠}쁡큡!�'�-�2�9���>���D���K���Q���X���]���c���j���o���u���{������
��������$��)	��0
��5��=
��A��G��K��P��T��Z��^��d��k��r��x��}������
��������  ��$!��,#��4$��<%��D&��L'��T(��\)��d*��m+��u,��~-��.��/��0��2��'3��04��85��@6��I7��R8��[9��d:��m;��v<��=��>��
~,A��~_��aa	DCory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��a�m	DCory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��a�	DCory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��i�e	DRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��i�7	DRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation
�g�� ���O��i�7	ERishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation���a�Q	ECory McIntire <cory@cpanel.net> - 1.0.2o-1Z��- EA-7333: Update ea-openssl from 1.0.2n to 1.0.2o
- CVE-2018-0739
- CVE-2018-0733
- CVE-2017-3738i��au	DCory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��au	DCory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��au	DCory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���a�I	DCory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt
L��R�Li��$au	ECory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���#a�I	ECory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��"aa	ECory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��!a�m	ECory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq�� a�	ECory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��i�e	ERishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.
��&Rg�q��)a�	FCory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��(i�e	FRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��'i�7	FRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generationi��&au	ECory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��%au	ECory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2t
s��?�s[��0Ue	FDan Muey <dan@cpanel.net> - 1.0.2u-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��/au	FCory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��.au	FCory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��-au	FCory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���,a�I	FCory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt_��+aa	FCory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��*a�m	FCory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generation
~,A��~_��5aa	GCory McIntire <cory@cpanel.net> - 1.0.2q-2\A��- EA-8127: Enable Debuginfo RPM generation�f��4a�m	GCory McIntire <cory@cpanel.net> - 1.0.2q-1[��@- EA-8030: Update to 1.0.2q
  CVE-2018-5407 Microarchitecture timing vulnerability in ECC scalar multiplication
  CVE-2018-0734 Timing vulnerability in DSA signature generationq��3a�	GCory McIntire <cory@cpanel.net> - 1.0.2p-1[��- EA-7805: Update to 1.0.2p
- CVE-2018-0732
- CVE-2018-0737�f��2i�e	GRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-3[
@�- EA-7468: Ensure dependency resolution picks /usr/bin/perl instead
  of /bin/perl. This helps downstream users of our RPMs as their
  build environments can be simplified.�O��1i�7	GRishwanth Yeddula <rish@cpanel.net> - 1.0.2o-2ZԐ@- EA-7382: Ensure we build shared objects with versioned symbols.
- Applied patch for CVE-2018-0737: Cache timing vulnerability in RSA Key Generation
0g�� �Q�0l��=a{	HCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q�,��<a�y	HCory McIntire <cory@cpanel.net> - 1.1.1p-1b���- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p
- The c_rehash script allows command injection (CVE-2022-2068)l��;a{	HCory McIntire <cory@cpanel.net> - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o[��:Ue	GDan Muey <dan@cpanel.net> - 1.0.2u-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��9au	GCory McIntire <cory@cpanel.net> - 1.0.2u-1^J�@- EA-8870: Update ea-openssl from v1.0.2t to v1.0.2ui��8au	GCory McIntire <cory@cpanel.net> - 1.0.2t-1]x�- EA-8648: Update ea-openssl from v1.0.2s to v1.0.2ti��7au	GCory McIntire <cory@cpanel.net> - 1.0.2s-1\�@- EA-8530: Update ea-openssl from v1.0.2r to v1.0.2s���6a�I	GCory McIntire <cory@cpanel.net> - 1.0.2r-1\~d�- EA-8265: Update openssl to version 1.0.2r
- https://www.openssl.org/news/secadv/20190226.txt

e�r+��V��:��eD�T�
835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727cD�S�
24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143D�R�
5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96D�Q�
615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08D�P�
703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cacD�O�
e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686abD�N�
febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707D�M�
7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4D�L�
ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83D�K�
7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470D�J�
06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0dD�I�
f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbcD�H�
59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9f
�4��5��Aa�	HCory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��@oW	HJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��?a�O	HCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)l��>a{	HCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s
7�2��7l��Ga{	ICory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��Fa{	ICory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q�,��Ea�y	ICory McIntire <cory@cpanel.net> - 1.1.1p-1b���- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p
- The c_rehash script allows command injection (CVE-2022-2068)f��Dao	HCory McIntire <cory@cpanel.net> - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678�D��Ca�)	HCory McIntire <cory@cpanel.net> - 1.1.1w-1d�@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w
	- Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)���Ba�!	HCory McIntire <cory@cpanel.net> - 1.1.1v-1d��- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v
	- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
	- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)
��?�����Ka�!	ICory McIntire <cory@cpanel.net> - 1.1.1v-1d��- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v
	- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
	- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)�5��Ja�	ICory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��IoW	IJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��Ha�O	ICory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)
\7�<�\l��Pa{	JCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��Oa{	JCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q���Na�9	ICory McIntire <cory@cpanel.net> - 1.1.1w-3f��- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f��Mao	ICory McIntire <cory@cpanel.net> - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678�D��La�)	ICory McIntire <cory@cpanel.net> - 1.1.1w-1d�@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w
	- Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)
��?�����Ta�!	JCory McIntire <cory@cpanel.net> - 1.1.1v-1d��- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v
	- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
	- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)�5��Sa�	JCory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��RoW	JJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��Qa�O	JCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)
�7�<�c�l��Za{	KCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��Ya{	KCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qe��Xam	JCory McIntire <cory@cpanel.net> - 1.1.1w-4f�&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741���Wa�9	JCory McIntire <cory@cpanel.net> - 1.1.1w-3f��- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f��Vao	JCory McIntire <cory@cpanel.net> - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678�D��Ua�)	JCory McIntire <cory@cpanel.net> - 1.1.1w-1d�@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w
	- Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)
��?�����^a�!	KCory McIntire <cory@cpanel.net> - 1.1.1v-1d��- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v
	- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
	- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)�5��]a�	KCory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��\oW	KJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��[a�O	KCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)
A7�<��Ak��day	LCory McIntire <cory@cpanel.net> - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1k���ca�]	LCory McIntire <cory@cpanel.net> - 1.1.1j-1`3��- EA-9590: Update ea-openssl11 from v1.1.1i to v1.1.1j
  Null pointer deref in X509_issuer_and_serial_hash() (CVE-2021-23841)
  Incorrect SSLv2 rollback protection (CVE-2021-23839)
  Integer overflow in CipherUpdate (CVE-2021-23840)e��bam	KCory McIntire <cory@cpanel.net> - 1.1.1w-4f�&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741���aa�9	KCory McIntire <cory@cpanel.net> - 1.1.1w-3f��- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f��`ao	KCory McIntire <cory@cpanel.net> - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678�D��_a�)	KCory McIntire <cory@cpanel.net> - 1.1.1w-1d�@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w
	- Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)
i� ����il��ka{	LCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q�,��ja�y	LCory McIntire <cory@cpanel.net> - 1.1.1p-1b���- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p
- The c_rehash script allows command injection (CVE-2022-2068)l��ia{	LCory McIntire <cory@cpanel.net> - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o�B��ha�%	LCory McIntire <cory@cpanel.net> - 1.1.1n-1b0�- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n
- Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[��gUe	LDan Muey <dan@cpanel.net> - 1.1.1m-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSl��fa{	LCory McIntire <cory@cpanel.net> - 1.1.1m-1a�*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml��ea{	LCory McIntire <cory@cpanel.net> - 1.1.1l-1a'�@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1l
��!�A��l��ra{	MCory McIntire <cory@cpanel.net> - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o�B��qa�%	MCory McIntire <cory@cpanel.net> - 1.1.1n-1b0�- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n
- Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)[��pUe	MDan Muey <dan@cpanel.net> - 1.1.1m-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSl��oa{	MCory McIntire <cory@cpanel.net> - 1.1.1m-1a�*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1ml��na{	MCory McIntire <cory@cpanel.net> - 1.1.1l-1a'�@- EA-10072: Update ea-openssl11 from v1.1.1k to v1.1.1lk��may	MCory McIntire <cory@cpanel.net> - 1.1.1k-1`\{@- EA-9664: Update ea-openssl11 from v1.1.1j to v1.1.1kl��la{	LCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1s
DO�o�D[��xUe	NDan Muey <dan@cpanel.net> - 1.1.1m-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSl��wa{	NCory McIntire <cory@cpanel.net> - 1.1.1m-1a�*@- EA-10363: Update ea-openssl11 from v1.1.1l to v1.1.1m�W��va�O	MCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)l��ua{	MCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��ta{	MCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q�,��sa�y	MCory McIntire <cory@cpanel.net> - 1.1.1p-1b���- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p
- The c_rehash script allows command injection (CVE-2022-2068)
89��8l��}a{	NCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��|a{	NCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q�,��{a�y	NCory McIntire <cory@cpanel.net> - 1.1.1p-1b���- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p
- The c_rehash script allows command injection (CVE-2022-2068)l��za{	NCory McIntire <cory@cpanel.net> - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o�B��ya�%	NCory McIntire <cory@cpanel.net> - 1.1.1n-1b0�- EA-10564: Update ea-openssl11 from v1.1.1m to v1.1.1n
- Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
d�?�d�,��a�y	OCory McIntire <cory@cpanel.net> - 1.1.1p-1b���- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p
- The c_rehash script allows command injection (CVE-2022-2068)l��a{	OCory McIntire <cory@cpanel.net> - 1.1.1o-1bq@- EA-10676: Update ea-openssl11 from v1.1.1n to v1.1.1o�5��a�	NCory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��oW	NJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��~a�O	NCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)
�� �_��5��a�	OCory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��oW	OJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��a�O	OCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)l��a{	OCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��a{	OCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q
7�2��7l��
a{	PCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��a{	PCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q�,��a�y	PCory McIntire <cory@cpanel.net> - 1.1.1p-1b���- EA-10773: Update ea-openssl11 from v1.1.1o to v1.1.1p
- The c_rehash script allows command injection (CVE-2022-2068)f��
ao	OCory McIntire <cory@cpanel.net> - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678�D��	a�)	OCory McIntire <cory@cpanel.net> - 1.1.1w-1d�@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w
	- Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)���a�!	OCory McIntire <cory@cpanel.net> - 1.1.1v-1d��- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v
	- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
	- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)
��?�����a�!	PCory McIntire <cory@cpanel.net> - 1.1.1v-1d��- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v
	- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
	- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)�5��a�	PCory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��oW	PJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��a�O	PCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)
\7�<�\l��a{	QCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��a{	QCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1q���a�9	PCory McIntire <cory@cpanel.net> - 1.1.1w-3f��- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f��ao	PCory McIntire <cory@cpanel.net> - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678�D��a�)	PCory McIntire <cory@cpanel.net> - 1.1.1w-1d�@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w
	- Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)
��?�����a�!	QCory McIntire <cory@cpanel.net> - 1.1.1v-1d��- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v
	- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
	- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)�5��a�	QCory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��oW	QJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��a�O	QCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)
�7�<�c�l�� a{	RCory McIntire <cory@cpanel.net> - 1.1.1s-1cb[�- EA-11035: Update ea-openssl11 from v1.1.1q to v1.1.1sl��a{	RCory McIntire <cory@cpanel.net> - 1.1.1q-1b�'�- EA-10811: Update ea-openssl11 from v1.1.1p to v1.1.1qe��am	QCory McIntire <cory@cpanel.net> - 1.1.1w-4f�&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741���a�9	QCory McIntire <cory@cpanel.net> - 1.1.1w-3f��- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f��ao	QCory McIntire <cory@cpanel.net> - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678�D��a�)	QCory McIntire <cory@cpanel.net> - 1.1.1w-1d�@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w
	- Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)
��?�����$a�!	RCory McIntire <cory@cpanel.net> - 1.1.1v-1d��- EA-11578: Update ea-openssl11 from v1.1.1u to v1.1.1v
	- Fix excessive time spent checking DH q parameter value (CVE-2023-3817)
	- Fix DH_check() excessive time with over sized modulus (CVE-2023-3446)�5��#a�	RCory McIntire <cory@cpanel.net> - 1.1.1u-1du�@- EA-11449: Update ea-openssl11 from v1.1.1t to v1.1.1u
    - Possible DoS translating ASN.1 object identifiers (CVE-2023-2650)a��"oW	RJulian Brown <julian.brown@cpanel.net> - 1.1.1t-2d,@- ZC-10047: Do not build on Ubuntu 22�W��!a�O	RCory McIntire <cory@cpanel.net> - 1.1.1t-1c�=@- EA-11213: Update ea-openssl11 from v1.1.1s to v1.1.1t
- X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
- Timing Oracle in RSA Decryption (CVE-2022-4304)
- Use-after-free following BIO_new_NDEF (CVE-2023-0215)
- Double free after calling PEM_read_bio_ex (CVE-2022-4450)
@7�<��?�@�0��,O�	UDan Muey <dan@cpanel.net> - 1.0-2a@��- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesF��+OA	UDan Muey <dan@cpanel.net> - 1.0-1a��- ZC-9213: Initial versionF��*OA	TDan Muey <dan@cpanel.net> - 1.0-1a��- ZC-9213: Initial versionF��)OA	SDan Muey <dan@cpanel.net> - 1.0-1a��- ZC-9213: Initial versione��(am	RCory McIntire <cory@cpanel.net> - 1.1.1w-4f�&@- EA-12205: Patch ea-openssl11 for CVE-2024-4741���'a�9	RCory McIntire <cory@cpanel.net> - 1.1.1w-3f��- EA-12071: Update ea-openssl11 for CVE-2023-5678 (additional patch) and CVE-2024-0727f��&ao	RCory McIntire <cory@cpanel.net> - 1.1.1w-2eV@- EA-11818: Update ea-openssl11 for CVE-2023-5678�D��%a�)	RCory McIntire <cory@cpanel.net> - 1.1.1w-1d�@- EA-11665: Update ea-openssl11 from v1.1.1v to v1.1.1w
	- Fix POLY1305 MAC implementation corrupting XMM registers on Windows (CVE-2023-4807)

e�r+��V��:��eD�a�
361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92caD�`�
daf86d31491536e0360a7655a8bff14fca1ca57c65b07ac2d9662d59c28ae27eD�_�
5fe478872a43a0c1c875fc224952f72bf4540a345cc3d93db17d88e154c0ba6cD�^�
56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019D�]�
58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663D�\�
03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303D�[�
3b9d4e7c4a5bc4eb8a3dab58fadfc31a19f4b3fe239e965c5cc22bd23abe1ae5D�Z�
4486ce1e7ef39c2255a846736900802c648ad6aaeef87a5c49db66569a12bcf3D�Y�
9d3aa74e51ca7ede5259fcb3845cc0f19d086215f9b19663546c8da4a8a3df0eD�X�
5102b2edc7a07edad01cdd8087ac4f850a0777d01ced3ad2e4917d7b52d218b3D�W�
88d365b55e0aca0fa55e9dae93c3edc5a021d931a89cb04a14ba55f491e97215D�V�
bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aaD�U�
38a2b809af1f9fb55619a63af8c4b69d971295b051d4374695d57879e6279185
k��?�U�kq��4a�	WCory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q��3a�	WCory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q��2a�	WCory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q��1a�	WCory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q��0a�	WCory McIntire <cory@cpanel.net> - 6.0.13-1b]R�- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13I��/UA	WDan Muey <dan@cpanel.net> - 6.0.10-1a
@- ZC-9200: Initial version�0��.O�	VDan Muey <dan@cpanel.net> - 1.0-2a@��- ZC-9259: Have setting script do defaults (so it can be done at will); use helper script instead of /dev/null for missing binariesF��-OA	VDan Muey <dan@cpanel.net> - 1.0-1a��- ZC-9213: Initial version
R��&�<�Rq��<a�	XCory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q��;a�	XCory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q��:a�	XCory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q��9a�	XCory McIntire <cory@cpanel.net> - 6.0.13-1b]R�- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13q��8a�	WCory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q��7a�	WCory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q��6a�	WCory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w��5o�	WJulian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nil
R��&�<�Rq��Da�	YCory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q��Ca�	YCory McIntire <cory@cpanel.net> - 6.0.13-1b]R�- EA-10642: Update ea-passenger-src from v6.0.10 to v6.0.13q��Ba�	XCory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q��Aa�	XCory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q��@a�	XCory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q��?a�	XCory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w��>o�	XJulian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq��=a�	XCory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17
R��&�<�Rq��La�	YCory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q��Ka�	YCory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q��Ja�	YCory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q��Ia�	YCory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w��Ho�	YJulian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq��Ga�	YCory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q��Fa�	YCory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q��Ea�	YCory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15
R��,�<�Rq��Ta�	ZCory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q��Sa�	ZCory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19q��Ra�	ZCory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w��Qo�	ZJulian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq��Pa�	ZCory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q��Oa�	ZCory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q��Na�	ZCory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q��Ma�	ZCory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14
R��,�B�Rq��\a�	[Cory McIntire <cory@cpanel.net> - 6.0.18-1d��@- EA-11497: Update ea-passenger-src from v6.0.17 to v6.0.18w��[o�	[Julian Brown <julian.brown@cpanel.net> - 6.0.17-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilq��Za�	[Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11187: Update ea-passenger-src from v6.0.16 to v6.0.17q��Ya�	[Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11116: Update ea-passenger-src from v6.0.15 to v6.0.16q��Xa�	[Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10945: Update ea-passenger-src from v6.0.14 to v6.0.15q��Wa�	[Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10700: Update ea-passenger-src from v6.0.13 to v6.0.14q��Va�	ZCory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q��Ua�	ZCory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22
a��,��aV��dYW	\Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��cYY	\Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess��bY�	\Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory���aY�]	\Daniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagq��`a�	[Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12307: Update ea-passenger-src from v6.0.22 to v6.0.23q��_a�	[Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12161: Update ea-passenger-src from v6.0.20 to v6.0.22q��^a�	[Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11926: Update ea-passenger-src from v6.0.19 to v6.0.20q��]a�	[Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11827: Update ea-passenger-src from v6.0.18 to v6.0.19
	.��4�Z��.V��mYW	]Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��lYY	]Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess��kY�	]Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy��js�	\Brian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY��iW_	\Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��hW�	\Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm��gW�	\Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��fY}	\Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{��eW�!	\Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes
[��4�Z�[s��uY�	^Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory���tk�	]Sloane Bernstein <sloane@cpanel.net> - 1.0.0-11d�@- ZC-11159: Invalidate/don't use cache if environment variable is passedy��ss�	]Brian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY��rW_	]Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��qW�	]Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm��pW�	]Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��oY}	]Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{��nW�!	]Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes
	�K�_�"����~k�	^Sloane Bernstein <sloane@cpanel.net> - 1.0.0-11d�@- ZC-11159: Invalidate/don't use cache if environment variable is passedy��}s�	^Brian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY��|W_	^Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��{W�	^Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm��zW�	^Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��yY}	^Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{��xW�!	^Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV��wYW	^Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��vYY	^Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge cases
c��u�A�cm��W�	_Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��Y}	_Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{��W�!	_Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV��YW	_Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��YY	_Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess��Y�	_Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory���Y�]	_Daniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagq��qu	_Rikus Goodell <rikus.goodell@cpanel.net> - 0.2.1-1[�u�- EA-7935: Add support for -ea_reference_dir option.
u�4� �N�u{��W�!	`Tim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV��
YW	`Daniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��YY	`Daniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess��Y�	`Daniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory���
Y�]	`Daniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagq��	qu	`Rikus Goodell <rikus.goodell@cpanel.net> - 0.2.1-1[�u�- EA-7935: Add support for -ea_reference_dir option.Y��W_	_Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��W�	_Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlink
��"�V�@��V��YW	aDaniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��YY	aDaniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess��Y�	aDaniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory���Y�]	aDaniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagY��W_	`Tim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��W�	`Tim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm��W�	`Tim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��Y}	`Daniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks
	.��4�Z��.V��YW	bDaniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��YY	bDaniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess��Y�	bDaniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directoryy��s�	aBrian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY��W_	aTim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��W�	aTim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm��W�	aTim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��Y}	aDaniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{��W�!	aTim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes

e�r+��V��:��eD�n�
9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9feD�m�
e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5D�l�
4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74D�k�
1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217dD�j�
e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8D�i�
3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0D�h�
4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80eD�g�
3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbfD�f�
7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96D�e�
12d93f5525ebaaacc19e0355c18c9aa45c6a2778485d906601b1f1005e0c746aD�d�
84a639162cee54b1da2a9df11823a368149994fb429c8d86ef9f1ecb8384d181D�c�
fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496D�b�
efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765f
[��4�Z�[s��'Y�	cDaniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory���&k�	bSloane Bernstein <sloane@cpanel.net> - 1.0.0-11d�@- ZC-11159: Invalidate/don't use cache if environment variable is passedy��%s�	bBrian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY��$W_	bTim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��#W�	bTim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm��"W�	bTim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��!Y}	bDaniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{�� W�!	bTim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashes
	�K�_�"����0k�	cSloane Bernstein <sloane@cpanel.net> - 1.0.0-11d�@- ZC-11159: Invalidate/don't use cache if environment variable is passedy��/s�	cBrian Mendoza <brian.mendoza@cpanel.net> - 1.0.0-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilY��.W_	cTim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��-W�	cTim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm��,W�	cTim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��+Y}	cDaniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{��*W�!	cTim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV��)YW	cDaniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��(YY	cDaniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge cases
c��u�A�cm��8W�	dTim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��7Y}	dDaniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks{��6W�!	dTim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV��5YW	dDaniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��4YY	dDaniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess��3Y�	dDaniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory���2Y�]	dDaniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagq��1qu	dRikus Goodell <rikus.goodell@cpanel.net> - 0.2.1-1[�u�- EA-7935: Add support for -ea_reference_dir option.
u�4� �N�u{��@W�!	eTim Mullin <tim@cpanel.net> - 1.0.0-5\f��- EA-8227: Fix _lookup_pkg_for_path to handle multiple consecutive slashesV��?YW	eDaniel Muey <dan@cpanel.net> - 1.0.0-4\E�@- ZC-4712: Move cache into ~/.cpanel/W��>YY	eDaniel Muey <dan@cpanel.net> - 1.0.0-3\2�- ZC-4580: handle two minor edge casess��=Y�	eDaniel Muey <dan@cpanel.net> - 1.0.0-2\U@- ZC-4459: Cache the calculated PHP version for a given directory���<Y�]	eDaniel Muey <dan@cpanel.net> - 1.0.0-1[�
@- ZC-4400: rewrite to make it easier to work with and fix all the bugs
- ZC-4425: deprecate -ea_php flagq��;qu	eRikus Goodell <rikus.goodell@cpanel.net> - 0.2.1-1[�u�- EA-7935: Add support for -ea_reference_dir option.Y��:W_	dTim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��9W�	dTim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlink
	-�"�V�(�-y��IW�	fDan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��Hk�	fRishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��GW�	fDan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg��FW{	fDan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioningP��Eo5	fJacob Perkins <jacob.perkins@cpanel.net> 5.4.45-1V�&@- Bumped PHP VersionY��DW_	eTim Mullin <tim@cpanel.net> - 1.0.0-9]��@- EA-7961: Remove deprecated -ea_php flagk��CW�	eTim Mullin <tim@cpanel.net> - 1.0.0-8]6��- EA-8537: Fix php version detection when cwd is a symlinkm��BW�	eTim Mullin <tim@cpanel.net> - 1.0.0-7\y�- EA-8257: Fix warning when PWD environment variable not seti��AY}	eDaniel Muey <dan@cpanel.net> - 1.0.0-6\j�@- ZC-4806: Smarter handling of paths containing symlinks
	$�$�\���$y��RW�	gDan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��Qk�	gRishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��PW�	gDan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg��OW{	gDan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioning_��NsO	fTravis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��M]o	fDaniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��L]_	fDaniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��K]{	fDaniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��J]{	fDaniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is set
	/�$�\��*�/y��[W�	hDan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��Zk�	hRishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��YW�	hDan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\��XWe	gDan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsO	gTravis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��V]o	gDaniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��U]_	gDaniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��T]{	gDaniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��S]{	gDaniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is set
	.�$�\���.z��dk�	iRishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��cW�	iDan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz��bu�	hBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��aWe	hDan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sO	hTravis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��_]o	hDaniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��^]_	hDaniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��]]{	hDaniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��\]{	hDaniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is set
	J��G�|�JP��mo5	jJacob Perkins <jacob.perkins@cpanel.net> 5.4.45-1V�&@- Bumped PHP Versionz��lu�	iBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��kWe	iDan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO	iTravis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��i]o	iDaniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��h]_	iDaniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��g]{	iDaniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��f]{	iDaniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��eW�	iDan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists
	$�&�+�O��$_��vsO	jTravis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��u]o	jDaniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��t]_	jDaniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��s]{	jDaniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��r]{	jDaniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��qW�	jDan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��pk�	jRishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��oW�	jDan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg��nW{	jDan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioning
	$�&�+�O��$_��sO	kTravis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��~]o	kDaniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��}]_	kDaniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��|]{	kDaniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��{]{	kDaniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��zW�	kDan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��yk�	kRishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��xW�	kDan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg��wW{	kDan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioning
	/�1�6�Z��/_��sO	lTravis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��]o	lDaniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��]_	lDaniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��]{	lDaniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��]{	lDaniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��W�	lDan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��k�	lRishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��W�	lDan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\��We	kDan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS
|�"�5�J�|\��]_	mDaniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��]{	mDaniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��]{	mDaniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��
W�	mDan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��k�	mRishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��W�	mDan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz��
u�	lBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��	We	lDan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	��5�W�[��Q��m9	nJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)	nDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?	nDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO	nJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��[9	nDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4z��u�	mBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��We	mDan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	mTravis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��]o	mDaniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories

6�.�k�_�6Q��#m9	oJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���"Y�)	oDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��![?	oDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�� oO	oJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��[9	oDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��qI	nBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se	nDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY	nJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW	nDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m	nJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

e�r+��V��:��eD�{�
40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485D�z�
df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3D�y�
d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4D�x�
89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4D�w�
1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eeaD�v�
ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66D�u�
7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862D�t�
26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845bD�s�
8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434D�r�
26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7D�q�
ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9D�p�
3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737D�o�
1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488

"�.�k�?��"Z��-Se	pDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��,mY	pJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��+YW	pDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��*m	pJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��)m9	pJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8[��(qI	oBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��'Se	oDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��&mY	oJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��%YW	oDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��$m	oJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�H�d�5�rZ��6Se	qDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��5mY	qJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��4YW	qDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��3m	qJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��2mI	pJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��1q�	pBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��0m_	pJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��/q=	pBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��.qI	pBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	j�H�d�)�ja��?mY	rJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��>YW	rDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��=m	rJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��<m[	qJulian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��;mI	qJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��:q�	qBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��9m_	qJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��8q=	qBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��7qI	qBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	X�C���C�XH��H[9	sDaniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3���Gi�M	sRishwanth Yeddula <rish@cpanel.net> - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.b��Fm[	rJulian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��EmI	rJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Dq�	rBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Cm_	rJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Bq=	rBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��AqI	rBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��@Se	rDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	T�S*�X�T���Qi�M	tRishwanth Yeddula <rish@cpanel.net> - 2007f-13ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.a��PmY	sJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��OYW	sDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Nm	sJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Mm9	sJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���LY�)	sDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��K[?	sDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��JoO	sJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��I[9	sDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

[�h�3�f�[H��[[9	uDaniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3a��ZmY	tJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YYW	tDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Xm	tJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Wm9	tJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���VY�)	tDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��U[?	tDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��ToO	tJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��S[9	tDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��R[9	tDaniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3

I�S*�X��IH��e[9	vDaniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��dSe	uDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��cmY	uJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��bYW	uDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��am	uJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��`m9	uJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���_Y�)	uDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��^[?	uDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��]oO	uJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��\[9	uDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

I�S*�X��IH��o[9	wDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��nSe	vDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mmY	vJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��lYW	vDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��km	vJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��jm9	vJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���iY�)	vDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��h[?	vDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��goO	vJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��f[9	vDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

6�P�v��?��6H��y[9	xDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��xqI	wBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��wSe	wDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��vmY	wJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��uYW	wDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��tm	wJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��sm9	wJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���rY�)	wDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��q[?	wDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��poO	wJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

6�P�v��?��6H��[9	yDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��qI	xBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se	xDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY	xJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW	xDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��~m	xJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��}m9	xJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���|Y�)	xDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��{[?	xDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��zoO	xJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

6�P�v��?��6H��
[9	zDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��qI	yBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se	yDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��
mY	yJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��	YW	yDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m	yJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9	yJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)	yDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?	yDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO	yJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

-�P�v��?��-Q��m9	{Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8[��qI	zBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se	zDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY	zJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW	zDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m	zJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9	zJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)	zDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?	zDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO	zJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1
	r�.�k�K�rY�� mI	{Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�	{Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_	{Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=	{Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI	{Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se	{Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY	{Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW	{Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m	{Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

e�r+��V��:��eD��
becbb806cb3a38ce06aee55f4b0f28d3d97716ff9dc3962620a9ec78ce27d067D��
8a8cd97250996d3c8e10e05aff924a3854c3d92209f6dc624cb4e36dc672f542D��
1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5D��
474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5D��
5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518D��
91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaabD��
a452139ac998416f286cea0c24638a0b084441fae213d05e6ec5ec89923cc899D��
18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25D��
54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489D��
e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7D�~�
faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179D�}�
275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25D�|�
6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30
	r�.�k�K�rY��)mI	|Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��(q�	|Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��'m_	|Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��&q=	|Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��%qI	|Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��$Se	|Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��#mY	|Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��"YW	|Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��!m	|Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	i�"�c�M�ix��2q�	}Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��1m_	}Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��0q=	}Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��/qI	}Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��.Se	}Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��-mY	}Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��,YW	}Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��+m	}Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��*m[	|Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+

0�=��A�g��0a��<mY	~Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��;YW	~Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��:m	~Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��9m9	~Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���8Y�)	~Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��7[?	~Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��6oO	~Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��5[9	~Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4b��4m[	}Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��3mI	}Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems

6�C��G�m��6a��FmY	Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��EYW	Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Dm	Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Cm9	Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���BY�)	Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��A[?	Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��@oO	Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��?[9	Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��>qI	~Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��=Se	~Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

9�C�v�Y��9d��Pm_	�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Oq=	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��NqI	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��MSe	�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��LmY	�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��KYW	�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Jm	�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Im9	�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8[��HqI	Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��GSe	Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	r�'�U��3�rd��Ym_	�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Xq=	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��WqI	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��VSe	�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��UmY	�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��TYW	�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Sm	�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��RmI	�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Qq�	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	t�'�I��,�tU��bq=	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��aqI	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��`Se	�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��_mY	�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��^YW	�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��]m	�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��\m[	�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��[mI	�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Zq�	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	\��Y��!�\X��kcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��j[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��h[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��g[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurlb��fm[	�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��emI	�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��dq�	�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��cm_	�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
	X�=�X��'�Xe��t[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��r[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��q[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��pqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��ou�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��mWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��}[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��|[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��{[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��zqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��yu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��xsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��wWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ucQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��~cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��
qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��
We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��	sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��![w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[�� qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��*sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��)We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��'cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��&[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��$[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��#[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��"qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem

e�r+��V��:��eD��
dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55cD��
dcd9b6aa9227114c5cea7e8d8279ddf5251c702ed8c19188b4f16281488740c5D��
39e1d33ecfb27aba9bdbf2cba3725569abeb2ce3974a02854228c8d051913383D��
fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327aD��
79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310D��
b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397cD��
5c5aa97556bf0650555ebc6a8ec2f1fddac3042284af0037b54b2a85323b0148D��
4260b4db0bc4cb932ae976b7c04eabb1711402cf17fb74f4da8f495931681d4bD�
�
9234fbcf24ccef6bbafad691e99bf2cb2487cd0936df59074905f4284556bbb9D��
8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4D��
90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6dD�
�
e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864baD�	�
488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054c
	c�#�Q��&�c\��3We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��1cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��0[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��/[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��.[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��-[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��,qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��+u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��<We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��;sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��:cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��9[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��8[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��7[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��6qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��5u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��EsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��DcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��C[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��B[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��A[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��@[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��?qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��>u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��=sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��NsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��McQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��L[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��J[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��IqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Hu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��GsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��FWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��WcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��V[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��U[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��TqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��S[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��RqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Qu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��OWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��`[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��_[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��^qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��][w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��\qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��[u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��YWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��i[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��hqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��gu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��eWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ccQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��b[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��a[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��rqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��qu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��oWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��mcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��l[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��k[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��j[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��{qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��zu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ysW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��xWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��wsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��vcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��u[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��t[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��s[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��~[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��}[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��|[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��
u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��	cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��([s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��'[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��&[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��%[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��$qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��#u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��!We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������@��#B��-C��6D��?E��HF��QG��[H��eI��oJ��yK��L��
M��N�� P��)Q��2R��<S��FT��PU��YV��bW��kX��tY��}Z��[��\��]��!^��*`��3a��<b��Ec��Nd��We��`f��ig��rh��{i��j��
k��l��m��(p��1q��:r��Cs��Lt��Uu��^v��gw��px��yy��z��{��|��}��&��/���8���A���J���S���\���e���n���w������	���������$���-���6���?���H���Q���Z���c���l���u���~������������"���+���4���=���F���O���X���a���j���s���|���������

e�r+��V��:��eD�"�
8a46576df2aa2ff40f4235d7c2f5e72fc08f710e5eb262af1ecacc61a9fda695D�!�
e3f507378c5001fcdc0aea77882457a727e40f676817c29cd424ba51fd59268eD� �
1ae0929806d7f8cbcc48680a8a6ee89052c2f066afa5b5373830f593989bf7a7D��
fae8ff34bb6792f4fec75ee9da3a2c16002ac14ea5b5c38780d5085fd0bff1a4D��
c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98D��
9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47D��
802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6D��
2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39D��
266d1fd841d21177f52fd4cf296e01c3b2e9f9b510bee2031840c108050ee5d1D��
adc320cbf00e701908c52d4277be580c51772dbc20f8731f54a885c9aad77990D��
72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978dD��
63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98D��
f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26
	h�A�z��7�he��1[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��0[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��/[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��.qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��-u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��,sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��+We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��)cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��:[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��9[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��8[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��7qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��6u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��5sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��4We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��3sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��2cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��C[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��B[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��AqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��@u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��?sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��>We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��=sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��<cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��;[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��LqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��K[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��JqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Iu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��GWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��EcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��D[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��U[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��TqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Su�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��RsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��QWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��PsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��OcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��N[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��^sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��]We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��[cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��Z[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Y[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��X[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��W[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��VqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��gWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ecQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��d[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��b[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��a[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��`qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��_u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��pWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��osO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ncQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��m[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��l[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��k[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��jqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��iu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��ysO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��xcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��w[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��v[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��u[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��t[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��sqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��ru�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��qsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��~[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��}qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��|u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��{sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��zWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��
[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��
We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��&qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��%u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��#We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��!cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�� [s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7

e�r+��V��:��eD�/�
07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42fD�.�
c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9D�-�
76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0D�,�
200bfeca7d529c2e7156eab0586293e0fbd10d1f74933fef6a9bf3dafe89a71bD�+�
f95cab38ac1bd7963e9aff80a042b697b72d8dd83fc53b49ca7d726584bc8ca9D�*�
8e00ac8ad8929d06190f2bb6aae865d40d9f10e3201add96fdfa396a6aca4904D�)�
0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0aD�(�
013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33caD�'�
003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283D�&�
6c6c4988c8dec10633f96904b6a31ea701a305fe05be390004bdffc683362e32D�%�
f4797ec7cd348a1e87c58ae149f0263389d63c6ec08b863d4da3c231293e36aaD�$�
a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22D�#�
fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56
	h�4�o�E�h[��/qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��.u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��-sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��,We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��*cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��)[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��([m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��8u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��7sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��6We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��4cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��3[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��2[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��1[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��0[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��Au�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��?We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��=cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��<[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��:[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��9qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��JsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��IWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��GcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��F[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��E[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��DqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��C[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��BqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��ScQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��R[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Q[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��P[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��O[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��NqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��M[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��LqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Ku�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��\[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��Z[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��Y[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��XqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Wu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��UWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��e[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��d[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��c[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��bqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��au�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��`sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��_We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��]cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��n[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��m[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��l[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��kqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��ju�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��isW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��hWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��gsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��fcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��w[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��v[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��uqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��tu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ssW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��rWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��qsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��pcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��o[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��~qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��}u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��{We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ycQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��x[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��	[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��
qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��$We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��#sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��"cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��![s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�� [m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��-sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��,cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��+[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��*[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��)[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��([w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��'qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��&u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��%sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�<�
9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0eD�;�
d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209bD�:�
22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27aD�9�
a2ae65afe47641aa09dc197c36c1917fe309e1593e4c993ba10a6ecbe3e79674D�8�
e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963eD�7�
06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6D�6�
f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8aD�5�
037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acfD�4�
50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9fD�3�
d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cfD�2�
d075d5c4f9dd84eb81a0e220ee18c3ec0b5ddcec6324c3ec650e6039f99f9405D�1�
d7e889e863cc09200c7af5defcb7645ca5d8bf4de9ab4a2a9ac05c3c0ee1dadfD�0�
2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0ad
	c�9�\��"�c_��6sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��5cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��4[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��3[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��2[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��1qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��0u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��/sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��.We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��?cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��>[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��=[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��<qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��;[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��:qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��9u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��7We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	i�=�X��*�ib��H[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-66]��- EA-8762: Update litespeed from upstream to 7.6W��G]U	�Daniel Muey <dan@cpanel.net> - 5.4.45-65]��- ZC-4361: Fix bogus changelog dates`��FqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��E[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��DqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Cu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��AWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	_z�H�y�_W��Q]U	�Daniel Muey <dan@cpanel.net> - 5.4.45-65]��- ZC-4361: Fix bogus changelog dates_��PsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��OcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��N[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��L[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��K[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl\��J]_	�Daniel Muey <dan@cpanel.net> - 5.4.45-68^`�- ZC-6270: Fix circular deps like EA-8854���Iq�	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-67^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms
	T��H�|�T_��ZsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��YcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��X[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��W[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��V[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��U[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl\��T]_	�Daniel Muey <dan@cpanel.net> - 5.4.45-68^`�- ZC-6270: Fix circular deps like EA-8854���Sq�	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-67^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb��R[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-66]��- EA-8762: Update litespeed from upstream to 7.6
	T��H�|�T_��csO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��bcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��a[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��`[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��_[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��^[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl\��]]_	�Daniel Muey <dan@cpanel.net> - 5.4.45-68^`�- ZC-6270: Fix circular deps like EA-8854���\q�	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-67^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb��[[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-66]��- EA-8762: Update litespeed from upstream to 7.6
	W�:�T���WX��lcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��k[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��j[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��i[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��h[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl\��g]_	�Daniel Muey <dan@cpanel.net> - 5.4.45-68^`�- ZC-6270: Fix circular deps like EA-8854���fq�	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-67^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb��e[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-66]��- EA-8762: Update litespeed from upstream to 7.6\��dWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Z�=�W���ZX��ucQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��t[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��r[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��q[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl\��p]_	�Daniel Muey <dan@cpanel.net> - 5.4.45-68^`�- ZC-6270: Fix circular deps like EA-8854���oq�	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-67^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\��nWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��msO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	O�=�P���Oe��~[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��}[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��|[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��{[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl\��z]_	�Daniel Muey <dan@cpanel.net> - 5.4.45-68^`�- ZC-6270: Fix circular deps like EA-8854���yq�	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-67^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��xsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��wWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	}�A�z�B�}X��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurlc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	X�=�X��'�Xe��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��
[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��	We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��"[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��![m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g�� [w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��+[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��*[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��)qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��(u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��'sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��&We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��%sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��$cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��#[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�I�
5469cbf309b41cde0991490ac8f5ed9d9782209cee41631d1ca645a77abee3f0D�H�
10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4fD�G�
120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10D�F�
9950866bae81443b8695a38654c8f5e4ba88f46e25ec898708b01f899bf21b35D�E�
0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394D�D�
227a7150dec87bf2b32edb2c33aa5dfd81639a32840da5ffb09dcfaddedf05e0D�C�
c1b579cfa1354eff4df82064d4decbf651e708876d8177fe71528a5297b7bd35D�B�
794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808D�A�
26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0D�@�
335d153834585cc88ebefb4cba70ceedb1cf3a350e28de7ebf2a9af61a107ab8D�?�
0571d23b514d12a0bea5a970a8f4c5daa0515d79333bdcd1e4032236396d0cf5D�>�
07bd21241cba77ed70aea8fc2429fc2b4c38b554f55c4b5547961a621531ac46D�=�
c577bc9a99e3c65f8de25ef63db723c7d1a7109e0855c56c4b0d8d62d5c58190
	e�;�x�4�e`��4qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��3[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��2qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��1u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��0sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��/We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��.sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��-cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��,[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��=[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��<qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��;u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��9We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��8sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��7cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��6[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��5[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��FsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��EWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��CcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��B[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��A[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��@[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��?[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��>qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��OWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��McQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��L[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��J[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��I[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��HqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Gu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��XWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��VcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��U[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��T[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��S[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��RqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Qu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��asO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��`cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��_[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��^[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��][m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��\[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��[qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Zu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��YsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��jsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��icQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��h[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��f[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��eqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��du�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��csW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��bWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��scQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��r[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��pqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��o[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��nqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��mu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��kWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��|[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��{[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��zqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��y[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��xqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��wu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��uWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��~[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��}[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��
u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��	cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z�� u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��)u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��'We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��%cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��$[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��#[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��"[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��!qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��2sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��1We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��/cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��.[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��-[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��,qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��+[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��*qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems

e�r+��V��:��eD�V�
4ab3caf412830a8446774b6697674ea93e8ad20272ce2d13a11c3f6033f162c3D�U�
403e7d98e940aa4a96699c0d77491ae2efdf4c1194e5fdec69670e0066f94d3aD�T�
ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3dbD�S�
df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442D�R�
5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9D�Q�
9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44D�P�
41670c3cd6c8b675a1e4f393d3e406aa34d17f15117846a09c73eb3d97eb82d3D�O�
14a107568e57d88d07de07f04f95bc33ebe786fbec115762a5e323dc0415c5d3D�N�
1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7D�M�
ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5D�L�
e55cbf4413e4a485ea1468c3dcdf2430ab5a8ea1d98e3bda93157cb3bf78c0a9D�K�
8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829D�J�
258637eeabcb1744c0dc008100a40bb140b507321f90d3dd816dae5ba235804f
	W�#�T���WX��;cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��:[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��9[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��8[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��7[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��6qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��5[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��4qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��3u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��D[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��B[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��A[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��@qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��?u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��=We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��M[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��L[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��K[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��JqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Iu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��GWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��EcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��V[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��T[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��SqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Ru�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��QsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��PWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��NcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��_[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��^[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��]qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��\u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��[sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��ZWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��YsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��XcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��W[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��hqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��g[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��fqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��eu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��cWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��acQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��`[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��q[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��pqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��ou�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��mWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��kcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��j[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��zsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��yWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��wcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��v[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��u[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��t[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��s[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��rqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��~[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��}[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��|qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��{u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��
cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��	[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��'cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��&[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��$qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��#[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��"qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��!u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��0[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��/[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��.qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��-[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��,qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��+u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��)We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD�c�
d387ed865324f5b051986eeead87b58392493d6f42c01f9aace4d294fc30c582D�b�
e97f1322094fa96ca89c2a34ea82ccde7ef296652afefbe46ef62e59f50486ffD�a�
2fbaef131b3a73f09a88004c64aab0f65cf0e98d94b93b2efad0c6fa0f441de5D�`�
bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0cD�_�
2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925dD�^�
30dd5dee706f392b6f43cc49834218182b1f03547bcd1e9a873a47bb771e3254D�]�
6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49D�\�
6714bf84a1037c8c4b76d2f864ef6d43da3d6560791fd47641393a218de57959D�[�
20687bb6c9a381f4f6d7f2da31f1d47202b4fe81d1fda531e9196a02a824b41eD�Z�
3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033D�Y�
be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53dfD�X�
f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95D�W�
0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287
	b�1�r�-�bh��9[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��8qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��7u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��5We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��3cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��2[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��1[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��BqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Au�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��?We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��=cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��<[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��:[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��KqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Ju�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��IsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��HWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��GsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��FcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��E[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��D[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��C[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��Tu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��SsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��RWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��QsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��PcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��O[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��N[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��M[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��L[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��]u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��\sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��[We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��YcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��X[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��W[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��V[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��UqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��fsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��eWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ccQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��b[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��a[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��`qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��_[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��^qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��ocQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��n[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��m[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��l[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��k[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��jqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��i[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��hqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��gu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��x[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��w[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��v[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��u[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��tqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��su�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��qWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��~qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��}u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��{We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ycQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��
[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��	[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��%[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��$qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��#u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��!We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��.sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��-We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��+cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��*[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��)[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��([m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��'[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��&qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��7We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��5cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��4[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��3[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��2[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��1[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��0qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��/u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�p�
9eb0370c9b0b0dc452348593e53a16da4b3bbf000b5061a3093978f25f96c78fD�o�
6b2e68c6e1a953cefe900435d856278d287f7d8e6e057eb17fc5f2d641f9618bD�n�
bdc61af4940ff474935030f2da414253ed5ce30faf2d6e33e36bf9e73598d8fcD�m�
fa4bab22a03c4f0840efdc5029473d31cda902ab25cd396115f01b34f3440782D�l�
1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8D�k�
abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9D�j�
0f8797f5b8dcb1648ac784deaacba686582735eeb5a43ca710f3f58d95623c75D�i�
17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03dD�h�
caca997d4896b026bd88b4bf94a82c4bb84c890a40e359f3028da84607ccbf51D�g�
468d9b4a04469c2674199cdbdcae545dad3a8382b02b6b14ca808334d43983b6D�f�
b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7dD�e�
8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042fD�d�
e4ef48e6cda352c1176b8fe2b8ef6854c7a709eff49aa1ef31c4f146abdbff9f
	h��V��+�h\��@We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��?sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��>cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��=[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��<[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��;[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��:qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��9u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��IsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��HcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��G[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��F[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��E[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��D[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��CqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Bu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��AsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��RsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��QcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��P[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��O[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��N[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��MqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Lu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��KsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��JWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��[cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��Z[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Y[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��XqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��W[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��VqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Uu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��SWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��d[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��c[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��bqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��a[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��`qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��_u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��]We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��m[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��lqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��ku�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��jsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��iWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��hsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��gcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��f[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��e[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��vqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��uu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��tsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��sWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��rsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��qcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��p[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��o[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��n[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��~u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��}sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��|We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��{sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��zcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��y[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��x[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��w[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��
cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��
[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��	qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��#cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��"[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��![m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b�� [m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilbRRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������)���2���;���D���M���V���_���h���q���z���������������'���0���9���B���K���T���]�fÁ�oā�xŁ�Ɓ�
ǁ�ȁ�Ɂ�%ʁ�.ˁ�7́�@΁�Iρ�RЁ�[с�dҁ�mӁ�vԁ�Ձ�ց�ׁ�؁�#ځ�,ہ�5݁�>ށ�G߁�P�Yၯbkはt䁯}偰恰灰聰!遰*ꁰ3끰<큰ENV�^�f�n�v�~������������"���+���4���=���G���P���Z��d��n��x����������&	��/
��8��A��J
��S��\��e��n��w����	��
	X�=�X��'�Xe��,[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��+[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��*[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��)[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��(qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��'u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��&sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��%We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��$sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��5[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��4[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��3[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��2qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��1u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��0sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��/We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��.sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��-cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�}�
4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72D�|�
56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059D�{�
da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafcD�z�
4faea62f66cee1af9e61d6c67d59044603ed7017f8ec1c4ac3dd5af4ec89ebfcD�y�
14805086b03730158e3aa10d4b630ac6a1d8f9671cac45c7350a36da9d44a361D�x�
3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962fD�w�
bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400cebD�v�
f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183D�u�
90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1dD�t�
76c7504da36974d55326ebc918bd450e02e39beb8b81e76e18276a5399143790D�s�
ba455ec8658f1dad43ad1a5766e053750d8e9b722cd4c4da2ef2eba3f1bb0454D�r�
a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76aD�q�
055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4
	f�A�z��2�fb��>[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��=[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��<[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��;qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��:u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��9sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��8We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��7sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��6cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��G[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��F[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��EqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Du�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��CsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��BWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��AsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��@cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��?[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��PqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��O[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��NqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Mu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��LsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��KWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��IcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��H[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��Y[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��XqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Wu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��UWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ScQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��R[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Q[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��bsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��aWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��_cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��^[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��][m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��\[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��ZqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��kWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��icQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��h[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��f[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��e[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��dqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��cu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��tWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ssO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��rcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��q[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��p[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��o[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��nqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��mu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��}sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��|cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��{[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��z[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��y[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��x[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��wqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��vu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��usW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��~We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��
qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��	u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��qS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��![y	�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[�� qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��*qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��)u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��'We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��%cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��$[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��#[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��"[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��3qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��2u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��1sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��0We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��/sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��.cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��-[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��,[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��+[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��<u�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��;sW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��:We	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��9sO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��8cQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��7[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��6[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��5[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��4[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�
�
410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ecD�	�
b183fa42aaf5a1d50d230b4e03faeb94f5c8335bf1c6717790b0a943ff3bc693D��
2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828dD��
03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4D��
4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2D��
e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54D��
0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3adD��
bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493D��
caa12c3963bdeeec99cc03a2dcd18129cfb0aa8d9fe6c3859ae4fb6d0dc95646D��
b8a8b85282eb092014bb44e6dd6c04dcd7cbb1d3b413435777ff7d00e3537eceD��
dd0fc091fe2a6c72e8f730db7fc90fc5c55ad5ec2636bd4ee28c0a8d24bcd6e3D��
7b6dae6df03861f1c973b0eea04b6f606b494137e049c8cd94a521c3ab755d4dD�~�
817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1
	c�6�g�H�cz��Eu�	�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��DsW	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��CWe	�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO	�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��AcQ	�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��@[s	�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[m	�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��>[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��=qI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��NsW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��MWe
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��LsO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��KcQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��J[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��I[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��HqS	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��G[w	�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��FqI	�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
]�#�T{]�6��Vo�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��USo
Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���To�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��Sq1
Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation`��RqS
Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��Q[w
Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��PqI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Ou�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
u�)�l�0u�6��^o�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��]So
Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���\o�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��[q1
Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[��ZUe
Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��YqG
Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��X]{
Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��WS{
Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
u�)�l�0u�6��fo�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��eSo
Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���do�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��cq1
Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[��bUe
Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��aqG
Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��`]{
Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��_S{
Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
[�)�P�2�[j��n]{
Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��mS{
Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��lo�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��kSo
Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���jo�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��iq1
Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj��h]{
Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��gS{
Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
��'�	�2��O��vq1
Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationZ��uqG
Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��t]{
Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��sS{
Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��ro�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��qSo
Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���po�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��oq1
Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation
pz\��'�pX��~Y[
Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��}YY
Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencyZ��|qG
Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��{]{
Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��zS{
Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��yo�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��xSo
Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���wo�
S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)
	X�8�\�;�XW��YY
Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���o�
Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue
Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og
Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[K
Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{
Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{
Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{
Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[
Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1
	W�H�p�>�W���o�
Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue
Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og
Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��
[K
Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{
Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{
Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��
Y{
Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��	Y[
Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[
Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0
	W�H�p�>�W���o�
	Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue
	Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og
	Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[K
	Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{
	Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{
	Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{
	Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[
	Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[
	Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0
	z�?�w�F�z[��"Ue

Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��!og

Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q�� [K

Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{

Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{

Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{

Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[

Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[

Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a��oW
	Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22
	Nx�K�o�N[��+Ue
Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��*og
Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��)[K
Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��(a{
Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��'Y{
Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��&Y{
Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��%Y[
Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a��$oW

Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���#o�

Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version

e�r+��V��:��eD��
0c5ae79e16d73737221a9693984e20e0928e5b182625ba31928983480bfa1556D��
e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4D��
058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5D��
a5c945897ae293c0dbb1d62eef4a8a94d3e23c0f0e92b35f436e25ec88c321ccD��
bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8bD��
ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223cD��
4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2D��
2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8D��
eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abffD��
66dd3e7cc18090d53401faffcf8f681fe8bd87e1e4ea17dac3650f61d2d7f693D�
�
b02be0d60527a2d57658164df778973001206aa739420b2b1a39247e3c447dfbD��
282bf441ba4ca5d29c1210dd2c699e9c021038a4c2851799660d7f84ff33cc66D��
d20db0754d8690e62179975b370d3f9473cb636be501469756a592494971e6e2
	>x�H�p�>i��4og
Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��3[K
Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��2a{
Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��1Y{
Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��0Y{
Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��/Y[
Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k��.gs
Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��-oW
Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���,o�
Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version
	i��E�@�ij��=]{

Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��<S{

Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��;So

Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��:Se

Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��9S1

Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationk��8gs
Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��7oW
Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���6o�
Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��5Ue
Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS

#�8�]�X��#Z��GqG
Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��F]{
Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��ES{
Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��DSo
Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��CSe
Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��BS1
Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy��As�

Brian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��@Se

Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��?Yw

Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��>qG

Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor field
	��8�w�M��Z��PqG
Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��O]{
Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��NS{
Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��MSo
Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��LSe
Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��KS1
Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy��Js�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��ISe
Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��HYw
Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiage

P�R��(�\��PZ��ZSe
Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��YS1
Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf��XYw
Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��WqG
Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��V]{
Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��US{
Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��TSo
Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��SSe
Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��RS1
Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf��QYw
Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiage

2�4�h��\��2e��dS{
Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��cSo
Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��bSe
Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��aS1
Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationZ��`Se
Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��_Yw
Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��^qG
Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��]]{
Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��\S{
Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��[So
Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP version

@�4�l$�W��@D��nY3
Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf��mYw
Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��l_g
Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��kSK
Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��jY�
Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��iY3
Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ��hSe
Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��gYw
Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��fqG
Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��e]{
Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6

"�3�d�O��"Z��xSe
Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��wYw
Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��v_g
Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��uSK
Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��tY�
Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��sY3
Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf��rYw
Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��q_g
Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��pSK
Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��oY�
Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.

D�<���v��Da��_g
Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��SK
Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��Y�
Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��Y3
Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ��~Se
Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��}Yw
Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��|_g
Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��{SK
Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��zY�
Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��yY3
Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packaging
	z�8�t��B�zZ��Se
Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��
Yw
Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��	_g
Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��SK
Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��Y�
Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��Y3
Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx��q�
Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��Se
Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw
Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage

e�r+��V��:��eD�$�
bd89f101b441e80478e3a3c845eaffccc29018c3cb7d98b0a09dabf1254bc7f2D�#�
3181cb9d15a8ded38a8e961fa7f5c07af02fca9dd0576fe6c5b8ba6dba3aa6a4D�"�
c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93D�!�
21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63D� �
d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49D��
77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92D��
c60e8ec8cd422b783f3fc40c535d7925e185fd058607039c525f322dfb198d6bD��
4032276a39c8c73f93804e66b24131ee78faabeef4021559d2cb016701b7d6d6D��
74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9D��
ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410D��
6a104e94989668205a293819247c55208c3078048db7abbc35872a337852080cD��
6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168D��
e81bb5c91fd21123a4ae901e03b68c38295a89e5a8141d667567ffcea703c429
	]��L��$�]c��sW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��
[y
Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurlx��q�
Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
	c�#�Q��&�c\��We
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��&We
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��%sO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��$cQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��#[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��"[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��![m
Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[�� qI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��/sO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��.cQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��-[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��,[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��+[m
Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��*[w
Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��)qI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��(u�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��'sW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��8sO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��7cQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��6[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��5[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��4[w
Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��3qI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��2u�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��1sW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��0We
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��AcQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��@[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��>qS
Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��=[w
Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��<qI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��;u�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��9We
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��J[m
Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��I[y
Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��HqS
Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��G[w
Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��FqI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Eu�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��DsW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��CWe
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��S[y
 Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��RqI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Qu�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��OWe
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��McQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��L[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��\qI
 Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��[u�
 Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW
 Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��YWe
 Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO
 Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��WcQ
 Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��V[s
 Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��U[m
 Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��T[m
 Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��eqI
!Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��du�
!Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��csW
!Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��bWe
!Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��asO
!Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��`cQ
!Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��_[s
!Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��^[m
!Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��][m
!Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��nu�
"Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��msW
"Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��lWe
"Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ksO
"Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��jcQ
"Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��i[s
"Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��h[m
"Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��g[m
"Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��f[w
!Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��wu�
#Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsW
#Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��uWe
#Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO
#Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��scQ
#Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��r[s
#Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[m
#Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��p[w
"Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��oqI
"Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��sW
$Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
$Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sO
$Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��}cQ
$Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��|[s
$Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��{[m
$Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��zqS
#Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��y[w
#Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��xqI
#Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��	cQ
%Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
%Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
%Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
%Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
%Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��qS
$Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w
$Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
$Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
$Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�1�
52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34D�0�
1bdb3d9b5a867d0d7da9d4eeabf9aa49e6c93ec356671e4c571514078750d53dD�/�
cbcc5c742e8847ce5c184cd6f4c63e2b73fb5023488183362b1617c592745d7eD�.�
d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9D�-�
e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963cD�,�
2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8D�+�
2c0b1a752a025b4764ba25b3ff1898014238cb06fbaaca5f214fe439bdcc3381D�*�
d62ab438bd74ddc90a3089bac5eb42b0403eb6f5526d558a54abd1bce02c564eD�)�
83cd228db4fcf7ae9513ca390be2398155d11f622bd5a78fdd1b6a97586343c6D�(�
692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299D�'�
ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ceD�&�
b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639dD�%�
9f0206fd2d9d710e7ac121e08be8f20e3acd4f52abe0c4765984526644eb9600
	X�=�X��'�Xe��[s
&Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
&Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
&Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
&Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI
%Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��
u�
%Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
%Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
%Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO
%Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��[s
'Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
'Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
'Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��qI
&Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
&Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
&Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
&Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
&Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
&Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��$[m
(Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��#[m
(Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��"[w
'Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��!qI
'Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz�� u�
'Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
'Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
'Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
'Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
'Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��-[m
)Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��,[w
(Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��+qI
(Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��*u�
(Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��)sW
(Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��(We
(Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��'sO
(Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��&cQ
(Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��%[s
(Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��6qS
)Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��5[w
)Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��4qI
)Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��3u�
)Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��2sW
)Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��1We
)Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO
)Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��/cQ
)Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��.[s
)Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��?[w
*Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��>qI
*Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��=u�
*Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��<sW
*Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��;We
*Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sO
*Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��9cQ
*Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��8[s
*Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��7[m
*Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��HsW
+Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��GWe
+Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO
+Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��EcQ
+Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��D[s
+Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[m
+Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��B[m
+Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��A[y
+Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��@qS
*Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��QWe
,Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��PsO
,Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��OcQ
,Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��N[s
,Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[m
,Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��L[m
,Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��K[y
,Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��JqI
+Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Iu�
+Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��ZWe
-Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��YsO
-Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��XcQ
-Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��W[s
-Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��V[m
-Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m
-Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��TqI
,Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Su�
,Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��RsW
,Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��csO
.Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��bcQ
.Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��a[s
.Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��`[m
.Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��_[m
.Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��^[w
-Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��]qI
-Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��\u�
-Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��[sW
-Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��lsO
/Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��kcQ
/Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��j[s
/Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m
/Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��h[w
.Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��gqI
.Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��fu�
.Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��esW
.Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��dWe
.Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��ucQ
0Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��t[s
0Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[m
0Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��rqS
/Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��q[w
/Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��pqI
/Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��ou�
/Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsW
/Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��mWe
/Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	q�=�X��*�qb��~[m
1Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��}[G
1Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`��|qS
0Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��{[w
0Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��zqI
0Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��yu�
0Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��xsW
0Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��wWe
0Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO
0Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
/�Q��D��A��/U��	YU
3Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��[m
3Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G
3Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YK
2Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ
2Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU
2Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��[m
2Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G
2Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YK
1Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ
1Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU
1Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimental

e�r+��V��:��eD�>�
5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249D�=�
22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918D�<�
e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534D�;�
18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054D�:�
ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3D�9�
34ada6540d4d2a8c3af562605bff49385d9a0f818ecb3c80901068fa51da0502D�8�
febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038D�7�
0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0dD�6�
d4ba11a29db5f496f9023503094e1cd1b4d52553cdf9e07a81e6b64078db8b38D�5�
d619416bff9b01899dd2074c1fe311e2a6dd0791ed67021f690260cca5bf1ea0D�4�
8ec93bd7072d8d222f1cb905169fabf562183b22039705fb4d7adace2dd18799D�3�
ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7bD�2�
b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676f
%�V��?��<��%b��[m
5Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G
5Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��Se
4Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK
4Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ
4Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU
4Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��[m
4Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��
[G
4Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��Se
3Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK
3Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��
WQ
3Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependency

x�Q��4�{"�xP��YK
6Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ
6Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU
6Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��[m
6Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G
6Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��S
5Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��Se
5Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK
5Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ
5Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU
5Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimental

g�7�~%�|�gR��(WQ
8Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��'YU
8Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��&[m
8Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��%[G
8Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��$WQ
7Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��#YU
7Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��"[m
7Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��![G
7Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g�� S
6Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��Se
6Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS
5�G��D��2��5O��3[G
;Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��2YK
:Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��1WQ
:Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��0YU
:Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��/[m
:Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��.[G
:Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��-YK
9Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��,WQ
9Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��+YU
9Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��*[m
9Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��)[G
9Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.
�A��9��'�}Z��>Se
<Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��=YK
<Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��<WQ
<Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��;YU
<Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��:[m
<Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��9[G
<Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��8Se
;Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��7YK
;Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��6WQ
;Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��5YU
;Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��4[m
;Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.

B�3�v �w��BU��HYU
>Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��GWm
>Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��F_�
>Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��E_G
>Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��DYK
=Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��CWQ
=Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��BYU
=Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��AWm
=Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��@_�
=Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��?_G
=Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

o�V�%�v"�oQ��R_G
@Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��QSe
?Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��PYK
?Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��OWQ
?Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��NYU
?Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��MWm
?Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��L_�
?Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��K_G
?Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��JYK
>Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��IWQ
>Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

e�r+��V��:��eD�K�
2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2dD�J�
957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2eD�I�
210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6eD�H�
8df0715fbc94d2d37bd0b4344cc954f9ec529b5bd8b621536a66c8e8f74001ecD�G�
22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73bD�F�
9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3D�E�
a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829D�D�
8dbf12f6c4504abdc17823c69f080b66cb0ddac382fb734af2d8310c933f39a4D�C�
67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70D�B�
a1b1f91f3c693c5cc1f258ef15311149bf8196a8bde9de69cd102e35604a62e6D�A�
1f89f0fb5e0140139410e64ce492d562bc2ab30d207c4a69ece66a07198c0c80D�@�
1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ecD�?�
ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5d

9�$�u!�n��9U��\YU
ADaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��[Wm
ATim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��Z_�
AJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��Y_G
AJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��XSe
@Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��WYK
@Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��VWQ
@Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��UYU
@Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��TWm
@Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��S_�
@Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4

Y�V��8�\�YP��fYK
BDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��eWQ
BTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��dYU
BDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��cWm
BTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��b_�
BJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��a_G
BJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��`S
ADan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��_Se
ADan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��^YK
ADaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��]WQ
ATim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

&�7�j�W�&`��pWm
DTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��o_�
DJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��n_G
DJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��mWQ
CTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��lYU
CDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��kWm
CTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��j_�
CJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��i_G
CJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��hS
BDan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��gSe
BDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS

P�Q�� �q�Pt��z_�
FJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��y_G
FJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��xYK
EDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��wWQ
ETim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��vYU
EDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��uWm
ETim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��t_�
EJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��s_G
EJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��rWQ
DTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��qYU
DDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental

e�C��D�h�eP��YK
GDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��WQ
GTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��YU
GDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��Wm
GTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��_�
GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G
GJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��~YK
FDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��}WQ
FTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��|YU
FDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��{Wm
FTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached module

>�M�q�n�>b��[m
ITim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��
[y
ITim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurlZ��Se
HDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK
HDaniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��
WQ
HTim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��	YU
HDaniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��Wm
HTim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��_�
HJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G
HJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��Se
GDan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�1�r�-�bh��[y
JTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI
IJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
IBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
ITravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
IDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
ITravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
ICory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
ITim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
ITim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[�� qI
JJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
JBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
JTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
JDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
JTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
JCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
JTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
JTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
JTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��)qI
KJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��(u�
KBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��'sW
KTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��&We
KDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��%sO
KTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��$cQ
KCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��#[s
KTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��"[m
KTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��![m
KTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��2u�
LBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��1sW
LTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��0We
LDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��/sO
LTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��.cQ
LCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��-[s
LTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��,[m
LTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��+[m
LTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��*[w
KTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�X�
80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0D�W�
4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49fD�V�
a2e1d1f9aa285e3f25dcbbc899738a4cd84cbed469804e49b88b83defcdd411eD�U�
1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776cD�T�
c4e7ee07ae19704ce976fab506a6a7df7bfed022bbb1c0b28227a8039d93799bD�S�
c355dfbe5e20bd6aa814c2fc472acb8f2f211c380085985bf6769097510e94eaD�R�
679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787D�Q�
ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5D�P�
d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528D�O�
06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3D�N�
5296ab0e3408b419d742daf6f8fda7126421425e95d912bcaa59a75c31f3fe6aD�M�
e70874cfbd32f68d9556198f1bdfa119b33fd9567cbd2eb1983bd9d6bff8e0deD�L�
4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40
	c�6�g�H�cz��;u�
MBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sW
MTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��9We
MDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��8sO
MTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��7cQ
MCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��6[s
MTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��5[m
MTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��4[w
LTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��3qI
LJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��DsW
NTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��CWe
NDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO
NTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��AcQ
NCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��@[s
NTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[m
NTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��>qS
MJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��=[w
MTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��<qI
MJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��McQ
OCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��L[s
OTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m
OTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��J[m
OTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��I[y
OTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��HqS
NJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��G[w
NTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��FqI
NJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Eu�
NBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��V[s
PTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��U[m
PTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��T[m
PTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��S[y
PTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��RqI
OJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Qu�
OBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW
OTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��OWe
ODan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO
OTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��_[s
QTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��^[m
QTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��][m
QTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��\qI
PJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��[u�
PBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW
PTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��YWe
PDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO
PTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��WcQ
PCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��h[m
RTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��g[m
RTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��f[w
QTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��eqI
QJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��du�
QBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��csW
QTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��bWe
QDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��asO
QTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��`cQ
QCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��q[m
STim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��p[w
RTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��oqI
RJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��nu�
RBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��msW
RTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��lWe
RDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ksO
RTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��jcQ
RCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��i[s
RTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��zqS
SJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��y[w
STim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��xqI
SJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��wu�
SBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsW
STravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��uWe
SDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO
STravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��scQ
SCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��r[s
STim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��[w
TTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
TJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
TBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
TTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
TDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sO
TTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��}cQ
TCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��|[s
TTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��{[m
TTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��sW
UTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
UDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO
UTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��	cQ
UCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
UTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
UTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
UTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
UTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��qS
TJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��We
VDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
VTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
VCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
VTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
VTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
VTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
VTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI
UJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��
u�
UBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��We
WDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
WTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
WCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
WTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
WTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
WTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��qI
VJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
VBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
VTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��'sO
XTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��&cQ
XCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��%[s
XTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��$[m
XTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��#[m
XTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��"[w
WTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��!qI
WJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz�� u�
WBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
WTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��0sO
YTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��/cQ
YCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��.[s
YTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��-[m
YTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��,[w
XTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��+qI
XJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��*u�
XBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��)sW
XTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��(We
XDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBSbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{��������������������$��-��6��?��H��Q��Z��c��l ��u!��~"��	$��%��&��('��3(��>)��H*��R,��\-��f.��p/��z0��1��2��3�� 4��)5��27��;8��D9��M:��V;��_<��h=��q>��z?��@��A��B��C��'D��0G��9H��BI��KJ��TK��]L��fM��oN��xO��P��
Q��R��S��%T��.V��7W��@X��IY��RZ��[[��d\��m]��v^��_��`��a��b��#c��,d��5f��>g��Gh��Pi��Yj��bk��kl��tm��}n��o��p��q��!r��*s��3u��<v��Ew��Nx��Wy��`z��i{��r|��{}��~��
�����

e�r+��V��:��eD�e�
63bb8bc8567e9492c63dfe1de412341df34dc52c5935d19d8993303f47dcbbacD�d�
d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3fD�c�
21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544D�b�
eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20D�a�
14a4423cf9ccfcbc7488fa7305a24d462509a87c0a4d1594c005ebc3961b9d80D�`�
5d7d9f6143204668706bf09112c030fcec6e7c39f3b0bc35ca1556694a4f5004D�_�
656701a6ecded53536d339d41d8ccdbbdf4c392980b16e4313f8a5af3882f8eeD�^�
f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620D�]�
6c13d5255c576bdc8b97d361c4e26a09556e011199b63e15b58f0691daa3ab1aD�\�
eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757eD�[�
64426e289544026a21cc02f64261d6978c34299abfc26be7d6c001990e03840cD�Z�
9724a9bf1bc169d814b8bd9a48ce2d3b857540034c89dd631c6ab1c1904900c2D�Y�
af27d282087ee43af82645d7e5ba80a24bc8059f8de7cb133bc52fe4864a7db4
	b�9�\��'�bX��9cQ
ZCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��8[s
ZTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��7[m
ZTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��6qS
YJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��5[w
YTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��4qI
YJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��3u�
YBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��2sW
YTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��1We
YDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��B[m
[Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��A[y
[Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��@qS
ZJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��?[w
ZTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��>qI
ZJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��=u�
ZBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��<sW
ZTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��;We
ZDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sO
ZTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��K[y
\Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��JqI
[Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Iu�
[Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsW
[Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��GWe
[Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO
[Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��EcQ
[Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��D[s
[Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[m
[Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��TqI
\Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Su�
\Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��RsW
\Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��QWe
\Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��PsO
\Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��OcQ
\Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��N[s
\Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[m
\Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��L[m
\Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��]qI
]Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��\u�
]Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��[sW
]Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��ZWe
]Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��YsO
]Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��XcQ
]Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��W[s
]Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��V[m
]Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m
]Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��fu�
^Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��esW
^Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��dWe
^Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��csO
^Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��bcQ
^Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��a[s
^Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��`[m
^Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��_[m
^Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��^[w
]Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��ou�
_Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsW
_Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��mWe
_Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO
_Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��kcQ
_Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��j[s
_Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m
_Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��h[w
^Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��gqI
^Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��xsW
`Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��wWe
`Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO
`Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ucQ
`Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��t[s
`Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[m
`Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��rqS
_Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��q[w
_Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��pqI
_Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��cQ
aCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
aTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
aTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��~[m
aTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��}[y
aTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��|qS
`Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��{[w
`Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��zqI
`Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��yu�
`Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��
[s
bTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m
bTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
bTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
bTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI
aJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
aBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
aTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
aDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
aTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��[s
cTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
cTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
cTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��qI
bJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
bBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
bTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��
We
bDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
bTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
bCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��[m
dTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
dTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��[w
cTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
cJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
cBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
cTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
cDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
cTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
cCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��%[m
eTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��$[w
dTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��#qI
dJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��"u�
dBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��!sW
dTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\�� We
dDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
dTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
dCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
dTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��.qS
eJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��-[w
eTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��,qI
eJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��+u�
eBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sW
eTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��)We
eDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO
eTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��'cQ
eCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��&[s
eTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�r�
92f247539e7bbd40dd48091b4eef494d3b70093bb657011a87c7f2605cf289d8D�q�
9fdc1f7c12f846c88812f43cb2e846ff2fc5b929fe34e1708e489ac9b0b0a7cdD�p�
90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975D�o�
d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612D�n�
0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970D�m�
db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2D�l�
820df9400fd9bcb0b3d7944ade8d8edd412f9d0b630d0902b7dfb0c37ec43d7fD�k�
9144787aa97ebfd1ab87034ab697ecb3b6da3063821b4988b80736424aa294b9D�j�
92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239cD�i�
c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743D�h�
d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83D�g�
8e250a262b7070a404a125d8746520d9ca6fdd24fb85203ac29065a4a19c0213D�f�
c20fea121824ea51f155051f50771da89b646461b718367bfd2e2d785918ed1c
	c�1�r�-�cg��7[w
fTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��6qI
fJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��5u�
fBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sW
fTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��3We
fDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO
fTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��1cQ
fCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��0[s
fTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��/[m
fTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��@sW
gTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��?We
gDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO
gTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��=cQ
gCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��<[s
gTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m
gTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��:[m
gTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��9[y
gTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��8qS
fJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��IWe
hDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO
hTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��GcQ
hCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��F[s
hTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��E[m
hTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��D[m
hTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��C[y
hTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��BqI
gJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Au�
gBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��RWe
iDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��QsO
iTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��PcQ
iCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��O[s
iTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��N[m
iTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��M[m
iTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��LqI
hJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Ku�
hBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW
hTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��[sO
jTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ZcQ
jCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��Y[s
jTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��X[m
jTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��W[m
jTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��V[w
iTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��UqI
iJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Tu�
iBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��SsW
iTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��dsO
kTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ccQ
kCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��b[s
kTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��a[m
kTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��`[w
jTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��_qI
jJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��^u�
jBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��]sW
jTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��\We
jDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��mcQ
lCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��l[s
lTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��k[m
lTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��jqS
kJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��i[w
kTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��hqI
kJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��gu�
kBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsW
kTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��eWe
kDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��v[m
mTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��u[y
mTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��tqS
lJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��s[w
lTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��rqI
lJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��qu�
lBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psW
lTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��oWe
lDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsO
lTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��[y
nTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��~qI
mJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��}u�
mBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sW
mTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��{We
mDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO
mTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ycQ
mCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��x[s
mTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��w[m
mTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��qI
nJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
nBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
nTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
nDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
nTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
nCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
nTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
nTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
nTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��qI
oJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
oBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
oTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
oDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO
oTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
oCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
oTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m
oTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��	[m
oTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��u�
pBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
pTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
pDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
pTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
pCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
pTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
pTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
pTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��[w
oTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��#u�
qBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW
qTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��!We
qDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO
qTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
qCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
qTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
qTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w
pTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
pJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��,sW
rTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��+We
rDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO
rTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��)cQ
rCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��([s
rTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��'[m
rTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��&qS
qJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��%[w
qTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��$qI
qJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��5cQ
sCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��4[s
sTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��3[m
sTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��2[m
sTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��1[y
sTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��0qS
rJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��/[w
rTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��.qI
rJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��-u�
rBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD��
d311b3b63b3a7b6c1cbb40ec810b8195a806e702dc7b6b26024fa4a99f8d9da5D�~�
d76ba58941cfa3bd3a7539e50c5c0a4ad322b9d5c197655adb55c4eec47da3baD�}�
d17d507bc20bcaa520cad32567cba1f02ce630355584882c8c2787ae797605fdD�|�
fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2D�{�
a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924aD�z�
234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7aD�y�
7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211D�x�
1f69e4365547dbdd0aff71bd95ddfc8fe09ffc52a1985b80f2aa94eb23048bc4D�w�
d9c268203f51a90f52fb6ce746faa33a5bdb3ce9d68c6f73fcd52571289cd35aD�v�
803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7D�u�
f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7D�t�
4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1D�s�
0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703f
	X�=�X��'�Xe��>[s
tTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��=[m
tTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��<[m
tTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��;[y
tTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��:qI
sJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��9u�
sBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sW
sTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��7We
sDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sO
sTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��G[s
uTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��F[m
uTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��E[m
uTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��DqI
tJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Cu�
tBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsW
tTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��AWe
tDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sO
tTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��?cQ
tCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��P[m
vTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��O[m
vTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��N[w
uTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��MqI
uJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Lu�
uBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��KsW
uTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��JWe
uDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��IsO
uTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��HcQ
uCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��Y[m
wTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��X[w
vTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��WqI
vJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Vu�
vBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��UsW
vTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��TWe
vDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsO
vTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��RcQ
vCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��Q[s
vTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��bqS
wJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��a[w
wTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��`qI
wJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��_u�
wBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sW
wTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��]We
wDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO
wTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��[cQ
wCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��Z[s
wTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��k[w
xTim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��jqI
xJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��iu�
xBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW
xTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��gWe
xDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO
xTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ecQ
xCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��d[s
xTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[m
xTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��tsW
yTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��sWe
yDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��rsO
yTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��qcQ
yCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��p[s
yTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��o[m
yTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��n[m
yTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��m[y
yTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��lqS
xJulian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��}We
zDan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��|sO
zTravis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��{cQ
zCory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��z[s
zTim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��y[m
zTim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��x[m
zTim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��w[y
zTim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��vqI
yJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��uu�
yBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��We
{Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
{Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
{Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
{Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
{Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
{Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��qI
zJulian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
zBrian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��~sW
zTravis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��sO
|Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
|Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��
[s
|Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
|Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
|Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��
[w
{Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��	qI
{Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
{Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
{Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sO
}Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
}Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
}Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
}Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w
|Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
|Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
|Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
|Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
|Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��!cQ
~Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�� [s
~Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
~Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS
}Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w
}Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
}Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
}Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
}Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
}Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��*[m
Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��)[y
Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��(qS
~Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��'[w
~Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��&qI
~Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��%u�
~Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW
~Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��#We
~Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO
~Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��3[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��2qI
Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��1u�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��0sW
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��/We
Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��.sO
Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��-cQ
Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��,[s
Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��+[m
Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8

e�r+��V��:��eD��
63125b48f617308a6755f2f6c7c7c3aac95968480b760cb52ec055b734f23bc7D��
1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632eeD�
�
4f1c26b5e764b71d20aa213e3dbda821367fc0b2b3ff99aff73df8f912fc672bD�	�
9c4068a23cc6bc2eb793cca8de80a72d7096926bd7aa08dea1b9b87e9f7b343dD��
766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995D��
9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827aD��
25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9D��
bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595aD��
7ae6b0e7f94b367eacf1e65a2676e1d0c7ae1ae3c2aa77239ca4649751c22110D��
f0495c391c46a7a53c740c055b86291e56d92b275eaf2c69deb89a22617a6b07D��
f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2D��
51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6D��
3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593
	h�4�o�E�h[��<qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��;u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��9We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��8sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��7cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��6[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��5[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��4[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��EqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Du�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��CsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��BWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��AsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��@cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��?[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��>[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��=[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��Nu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��MsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��LWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��KsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��JcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��I[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��H[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��G[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��F[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��Wu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��UWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ScQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��R[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Q[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��P[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��OqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��`sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��_We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��]cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��\[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��ZqS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��Y[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��XqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	W�#�T���WX��icQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��h[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��f[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��e[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��dqS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��c[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��bqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��au�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��r[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��p[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��o[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��nqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��mu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��kWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��{[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��z[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��y[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��xqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��wu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��uWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��scQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��~We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��}sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��|cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��
[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��
u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��	sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��qS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��(sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��'We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��%cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��$[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��#[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��"[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��![y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`�� qS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��1We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��/cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��.[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��-[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��,[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��+[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��*qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��)u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��:We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��9sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��8cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��7[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��6[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��5[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��4qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��3u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��2sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD��
51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446D��
32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3D��
2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ecD��
4c6847d9eb7ba556db468af52116c416e219bafa4e7b46cfac41b4e217b47023D��
4135fc19c1dbfb85887b0081a4c05cc05b91c5bc83f11633ec15adc774355f94D��
b602d992abd735ba36acf2c71812eb41ca7f7733aae24db4c038b05b98250a97D��
c4d19c3ebb257c7b64227e8129c7cd1d456b7eacfdfe1b46f224d74b00dcc6e4D��
2ee9a5899adc8258448607aee76925a17e7394b4c28791821a9af7259463e11fD��
2989548cba45fc0c05a0c61c0a83a64b4c61fced51c4e69b3105b660b857f1bbD��
cdb6aebf66a307c73dcea05d0f05f57dfe854c7c5b7e60a975b66322080f71a3D��
6cf91e087a01570d28de37bd93a5459d5b95235bc4c48e539c6940f1e6d14f29D��
c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8eD�
�
837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513
	]��Q���]_��CsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��BcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��A[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��@[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��?[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��>[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��=qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��<u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��;sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��LsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��KcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��J[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��I[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��H[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��GqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Fu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��EsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��DWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��UcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��T[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��S[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��RqS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��Q[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��PqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Ou�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��NsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��MWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	A�=�X��*�Aq��^a�
�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��]a�
�Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`��\qS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��[[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��ZqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Yu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��XsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��WWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
|�*�F�X�|s��fa�
�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��eoW
�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��da�
�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ca�
�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��ba�
�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��aau
�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��`a�
�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��_Ue
�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
o��A�]�os��na�
�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ma�
�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��la�
�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��kau
�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ja�
�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��iUe
�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��ha�
�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��ga�
�Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
~�$�P�l�~s��va�
�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��ua�
�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��tau
�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��sa�
�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��rUe
�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��qa�
�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��pa�
�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��ooW
�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
~�$�6�b�~i��~au
�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��}a�
�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��|Ue
�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��{a�
�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��za�
�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��ya�
�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��xoW
�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��wa�
�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
r��6�H�rs��a�
�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��Ue
�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��a�
�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW
�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
	��.�R�}[��Ue
�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��oI
�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��
a�
�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW
�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��
a�
�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��	a�
�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��au
�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
d��.�R�ds��a�
�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW
�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a�
�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��au
�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��a�
�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3

9�N�+�\�9W��!YY
�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp�� a�
�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��s1
�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW��YY
�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��a�
�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��s1
�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW��YY
�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��a�
�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��s1
�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationZ��oI
�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83

0�;�s�S��0W��+YY
�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��*a�
�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��)s1
�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb��(Us
�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��'Ue
�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��&YY
�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��%a�
�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��$s1
�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb��#Us
�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��"Ue
�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�&�
6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4D�%�
69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7fD�$�
7cea9dcba1422e0ff5b81111995d896540a187eb9edb15d8c0738906abc74a87D�#�
7b38cc9df5e4fe7b7c7ef1d372889a8ed59178e381a999e27be2f200906dd3fcD�"�
4381816b4846c32b5af73d87c8500c39722e087030cfe257d1133047383a5202D�!�
ea96fd214307ec985c47583cd7d4546146474e059e109daff73d4de9c45999e8D� �
47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6D��
56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620D��
225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657D��
31710287abe00b8e7f9af6f9c16431b1aea35e9d795a7856101e9c9abd6158cbD��
bcde0a1ee6792747a631cd91c8b25b41f889c4156244f53e8030d3c626e79478D��
450406ec57abe544f00714b9d92b942db5715bdaed9a0ebe542c39079196b98eD��
4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8dd
	+�;�S��%�+���4U�K
�Dan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb��3Us
�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��2Ue
�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��1YY
�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��0a�
�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��/s1
�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creation���.U�K
�Dan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb��-Us
�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��,Ue
�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	[�.�_�@�[z��=u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��<sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��;We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��9cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��8[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��7[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��6[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��5[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl
	z�5�i�A�zc��FsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��EWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��CcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��B[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��A[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��@[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��?[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��>qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	h�#�W��/�hc��OsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��NWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��MsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��LcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��K[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��J[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��I[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��HqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Gu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	d�#�R��'�d\��XWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��VcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��U[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��T[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��S[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��R[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��QqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Pu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	c��Q��&�c\��aWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��_cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��^[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��][m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��\[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��[qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Zu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��YsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	_��Q���__��jsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��icQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��h[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��fqS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��e[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��dqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��cu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��bsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	U�9�\��!�Ub��s[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��r[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��q[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��pqS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��o[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��nqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��mu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��kWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�;�x�4�bb��|[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��{[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��zqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��yu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��xsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��wWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��ucQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��t[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	h�1�r�-�hb��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��~[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��}[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	c�1�r�-�cg��[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��
qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��
We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��	sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7
	c�/�j�@�c[�� qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�3�
6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164D�2�
00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57D�1�
aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2D�0�
f30b61e60c2e8e69c60f8aebf34786101d9e313486a3bca74cc6d1b2854172beD�/�
55d732a2d86a55ee95d77d9003f65d9e392f33efd0130b71821eeb19e90031b5D�.�
9a165b13de5bf5a8e4512ab4e825d946ddc5eccaa476cdcef86ce77bc7c39cefD�-�
9c05044d4cb801816c193ab922884d8b4f709a93a9a324893fe6f54efa6726adD�,�
20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101D�+�
bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5D�*�
d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717D�)�
ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189aD�(�
3d55cffe613a58771df145d7451ab292b1b79f52890af215055b457c42f219caD�'�
ee7b5abe76aba9f87f1a2f92e18c00abb4b9c47db9a9ce5691d7f103d225b5bc
	^�1�b�C�^z��)u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��'We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��%cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��$[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��#[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��"qS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��![w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2
	r�6�f�1�r_��2sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��1cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��0[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��/[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��.[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��-[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl`��,qS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��+[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��*qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problems
	_�9�\��$�_X��;cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��:[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��9[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��8[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��7[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��6qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��5u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��3We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	h�=�X��-�hX��DcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��C[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��B[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��A[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��@qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��?u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��=We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	Y�=�X��(�Ye��M[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��L[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��K[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��J[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��IqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Hu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��GsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��FWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��EsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check section
	c�A�z��2�ce��V[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��U[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��T[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��SqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Ru�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��QsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��PWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��NcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	h�A�z��2�hb��_[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��^qS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��][w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��\qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��[u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��YWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��WcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9
	e�;�x�4�e`��hqS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��g[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��fqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��eu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��cWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��acQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��`[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	�H�q�G�pM��qm1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw��po�
�Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX��oOe
�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��nSY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��mO�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��l[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��km�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��jO{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��im1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creation
p����<�pM��ym1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw��xo�
�Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX��wOe
�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��vSY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��uO�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��t[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��sm�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��rO{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioning
f����G�fv��m�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��O{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��m1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT��~SY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��}O�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��|[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��{m�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��zO{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioning
��y(�G��M��	O�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��m�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��O{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��m1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT��SY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��O�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC file
	7�L�����7X��Oe
�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��SY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��O�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��m�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��
O{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��m1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationX��Oe
�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��
SY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency

e�r+��V��:��eD�@�
f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddacD�?�
e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803D�>�
6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344D�=�
d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bcD�<�
e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7D�;�
4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477dD�:�
f86b672fe4fddc313a8e6a0fc2ebe7b80b98e5e3b452162a068c09b518027d3eD�9�
9964806584922f34da9cbf4794638f3fb5d485e19876c7b5189067f9fb09615fD�8�
cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33dD�7�
ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231D�6�
c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7cD�5�
03807230d44f8a97fda87dd764c7b5f39861725d28ff2c8728a76c95ad2a75cfD�4�
bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2e
	[�.�_�@�[z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl
	z�5�i�A�zc��$sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��#We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��!cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e�� [s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.4.45-69^|�@- EA-8928: Updated the required version for ea-libcurl[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������1���:���C���L���U���^���f���n���v���~������������!���+���4���=���F���O���X���a���j���s���|������������ ���)���2���;���D���M���V���_���h���q���y������	���������$���-���6���?���H���Q���Z���c���l���u���~������������!���*�3Á�<ā�EŁ�NƁ�Wǁ�`ȁ�iɁ�rʁ�|ˁ�́�΁�ρ�"Ё�,с�6ҁ�@Ӂ�Jԁ�SՁ�\ց�eׁ�n؁�xف�ځ�ہ�݁�ށ�&߁�/�8�A�J�S�\�e�n�w��	��
	h�#�W��/�hc��-sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��,We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��*cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��)[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��([m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7[��&qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��%u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	d�#�R��'�d\��6We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��4cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��3[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��2[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8b��1[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-70_�@- EA-9189: Update litespeed from upstream to 7.7g��0[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��/qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��.u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	c��Q��&�c\��?We
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��=cQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��<[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8g��:[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��9qI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��8u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��7sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	_��Q���__��HsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-74`ٹ�- EA-9013: Disable %check sectionX��GcQ
�Cory McIntire <cory@cpanel.net> - 5.4.45-73`B@- EA-9625: Update litespeed to 7.9e��F[s
�Tim Mullin <tim@cpanel.net> - 5.4.45-72_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��E[m
�Tim Mullin <tim@cpanel.net> - 5.4.45-71_R,@- EA-9281: Update litespeed from upstream to 7.8`��DqS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��C[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��BqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Au�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1
	_�9�\��9�_k��QW�
�Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg��PW{
�Dan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioningP��Oo5
�Jacob Perkins <jacob.perkins@cpanel.net> 5.4.45-1V�&@- Bumped PHP Version`��NqS
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-80f�)@- ZC-12167: Correct libxml2 problemg��M[w
�Tim Mullin <tim@cpanel.net> - 5.4.45-79e\��- EA-11821: Patch to build with the latest ea-libxml2[��LqI
�Julian Brown <julian.brown@cpanel.net> - 5.4.45-78dd��- ZC-10950: Fix build problemsz��Ku�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-77d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-76b\@- EA-10532: Update litespeed to 8.0.1\��IWe
�Dan Muey <dan@cpanel.net> - 5.4.45-75a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	$��)�a��$k��ZW�
�Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg��YW{
�Dan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioning_��XsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��W]o
�Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��V]_
�Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��U]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��T]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��SW�
�Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��Rk�
�Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta package
	/��)�a��/k��cW�
�Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\��bWe
�Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��asO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��`]o
�Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��_]_
�Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��^]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��]]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��\W�
�Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��[k�
�Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta package
	 ��)�a�� z��lu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��kWe
�Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��i]o
�Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��h]_
�Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��g]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��f]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��eW�
�Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��dk�
�Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta package
	/��(�Z��/\��uWe
�Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��s]o
�Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��r]_
�Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��q]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��p]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��oW�
�Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��nk�
�Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��mW�
�Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstall
	�.�T�Y�}\��~]_
�Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��}]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��|]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��{W�
�Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��zk�
�Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��yW�
�Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg��xW{
�Dan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioningP��wo5
�Jacob Perkins <jacob.perkins@cpanel.net> 5.4.45-1V�&@- Bumped PHP Versionz��vu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	$�5�[�`��$\��]_
�Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��W�
�Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��k�
�Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��W�
�Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallg��W{
�Dan Muey <dan@cpanel.net> - 5.4.45-15Wg�- EA-4383: Update Release value to OBS-proof versioning_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��]o
�Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories
	/�5�f�k��/\��]_
�Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesj��]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��
W�
�Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��k�
�Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��W�
�Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\��
We
�Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��	sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��]o
�Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories

e�r+��V��:��eD�M�
4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987fD�L�
696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668D�K�
f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9D�J�
795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039abD�I�
5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaaD�H�
419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370D�G�
50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3D�F�
d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695caD�E�
68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cbD�D�
dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830D�C�
e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2D�B�
228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aaD�A�
3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067
�5�W�j�j��]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-19Z_:�- EA-6958: Ensure ownership of _licensedir if it is sety��W�
�Dan Muey <dan@cpanel.net> - 5.4.45-18ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsz��k�
�Rishwanth Yeddula <rish@cpanel.net> - 5.4.45-17ZT��- ZC-3242: Ensure the runtime package requires the meta packagek��W�
�Dan Muey <dan@cpanel.net> - 5.4.45-16Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��]o
�Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories
	A�2�g�,�Ay��!i�
�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej�� U�
�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY��_W
�Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP versionz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.4.45-25d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��We
�Dan Muey <dan@cpanel.net> - 5.4.45-24a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.4.45-23`ٹ�- EA-9013: Disable %check sectiond��]o
�Daniel Muey <dan@cpanel.net> - 5.4.45-22^��@- ZC-6611: Do not package empty share directories\��]_
�Daniel Muey <dan@cpanel.net> - 5.4.45-21^`�- ZC-6270: Fix circular deps like EA-8854j��]{
�Daniel Muey <dan@cpanel.net> - 5.4.45-20Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packages
	7��K��"�7y��*i�
�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��)U�
�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\��(We
�Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��'qO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��&[o
�Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��%[_
�Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��$[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��#[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��"U�
�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists
	6��K��"�6j��3U�
�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz��2u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��1We
�Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��0qO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��/[o
�Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��.[_
�Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��-[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��,[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��+U�
�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists
	'��-�g�'z��<u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��;We
�Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��:qO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��9[o
�Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��8[_
�Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��7[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��6[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��5U�
�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��4i�
�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta package
	5�<�Q�h��5c��E[o
�Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��D[_
�Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��C[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��B[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��AU�
�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��@i�
�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��?U�
�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY��>_W
�Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP versionc��=sW
�Jacob Perkins <jacob.perkins@cpanel.net> - 5.5.37-1Wq@- Bumped version to match PHP version
	:�A�V�m�:c��N[o
�Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��M[_
�Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��L[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��K[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��JU�
�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��Ii�
�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��HU�
�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY��G_W
�Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP version^��FqO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check section
	7�>�S�j��7c��W[o
�Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��V[_
�Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��U[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��T[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��SU�
�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��Ri�
�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��QU�
�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\��PWe
�Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��OqO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check section
	 �>�R�Y� [��`[_
�Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��_[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��^[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��]U�
�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��\i�
�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��[U�
�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz��Zu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��YWe
�Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��XqO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check section
	.�7�Y��'�.x��iU�
�Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��hi�
�Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��gU�
�Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY��f_W
�Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP versionc��esW
�Jacob Perkins <jacob.perkins@cpanel.net> - 5.5.37-1Wq@- Bumped version to match PHP versionz��du�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��cWe
�Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��bqO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��a[o
�Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories
	t�&�`��N�tQ��rm9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���qY�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��p[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��ooO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1^��nqO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��m[o
�Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��l[_
�Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��k[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��j[{
�Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is set

'�.�k�^��'a��|mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��{YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��zm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��ym9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��xq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��wqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��vSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��umY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��tYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��sm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�C���1�ra��mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��~qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��}Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	q�C���C�qV��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��
m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��m[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��
q�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��	m_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�Z�
1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9D�Y�
f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970fD�X�
c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210D�W�
a5f88a69265cd808d984b272d23011907472a5d618cd119d87c6c7339021e238D�V�
fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576D�U�
a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96D�T�
33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31D�S�
ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44cD�R�
4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10D�Q�
0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349D�P�
d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734D�O�
b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9D�N�
6df1eec1ae8e5f4753f4a6f50e7d775cef4467649fca3d87cc8145b32b0c30f2

F�=���D��FH��[9
�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��[9
�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3b��m[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81

I�P�v��?��IH��"[9
�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��![9
�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z�� Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

4�P�v��?��4]��,oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��+[9
�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��*Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��)mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��(YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��'m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��&m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���%Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��$[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��#oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

6�,�_�B��6]��6oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��5[9
�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��4qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��3Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��2mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��1YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��0m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��/m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���.Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��-[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

3�,�_�B��3K��@[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��?oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��>qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��=Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��<mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��;YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��:m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��9m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���8Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��7[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

){&�T��2�x)K��J[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��IoO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1U��Hq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��GqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��FSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��EmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��DYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Cm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Bm9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���AY�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��Q��Sm9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��Rq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��QqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��PSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��OmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��NYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Mm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Lm9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���KY�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	r�.�k�K�rY��\mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��[q�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Zm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Yq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��XqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��WSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��VmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��UYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Tm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�.�k�K�rY��emI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��dq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��cm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��bq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��aqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��`Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��_mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��^YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��]m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	i�"�c�M�ix��nq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��mm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��lq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��kqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��jSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��imY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��hYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��gm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��fm[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+

�=���;�|Z��xSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��wmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��vYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��um
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��tm9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���sY�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��r[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��qoO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1b��pm[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��omI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems

>�H�{!�^��>d��m_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��~mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��}YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��|m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��{m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��zq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��yqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	r�'�U��3�rd��m_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��
q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��	qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	t�'�I��,�tU��q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��m[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��
mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�g�
f018cb95788ec8492a8ed432880e6ed4715b0f93590c5d53ef9e71755515420dD�f�
e5ff665c7a05355323abcb8e840973cec2090f7861f00f5dc4497797ef4f4bf2D�e�
9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596D�d�
bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3D�c�
46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163D�b�
87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cdD�a�
3a0bb6182f1f444ec429bf7820da81e68152b7fa336a2a863e5916ecc34a05dfD�`�
90952e3ab89a09d39937b3a949c5ed24b2f1dad9ac8a7ae27053cb90d2eaeda4D�_�
d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720D�^�
1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94cD�]�
d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505D�\�
34f39be6f5c9ba1d144c7508cbd487d6a263fc4c694e34e18c20a518d3e1b48fD�[�
938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79
	\��Y��!�\X��cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurlb��m[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
	X�=�X��'�Xe��&[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��$[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��#[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��"qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��!u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��/[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��.[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��-[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��,qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��+u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��)We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��'cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��8[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��7[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��6[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��5qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��4u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��3sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��2We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��1sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��0cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��A[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��@[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��?qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��>u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��=sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��<We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��;sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��:cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��9[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��JqS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��I[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��HqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Gu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��FsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��EWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��CcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��B[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��S[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��RqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Qu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��OWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��McQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��L[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��\sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��[We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��YcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��X[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��W[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��V[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��U[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��TqS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��eWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ccQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��b[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��a[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��`[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��_[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��^qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��]u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��nWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��msO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��lcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��k[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��j[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��i[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��hqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��gu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��wsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��vcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��u[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��t[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��s[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��r[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��pu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��osW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��~[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��}[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��|[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��{qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��zu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ysW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��xWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��	cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��
u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD�t�
52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68efD�s�
19a1030644db7cd85d85a538f5e2ad691a225da39069b76763d7d2e3f86599b1D�r�
b52705d488aa63f01e6dbf49d6fdc0601e3da8855a61a8f40fd1078e1fc8d48dD�q�
b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91D�p�
2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91D�o�
7c7cd637b303a301b19443b17b91c95c178d0559a513e39f7392f154f7b448ceD�n�
c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75D�m�
67a45cec12fbea218522e231964d68251a8ec066de8c3f2ee668ea0aed9a8ae0D�l�
1c5a96eba47cc854b11a595480aecf94594ac28baae929aab2f5c4cf838219feD�k�
ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042D�j�
f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4D�i�
154de3a68198ffc13e7c3d2c3eb02b3f3665dec5d25ba619480b4157ec8a437bD�h�
64036e863fcc022023add0d8b7b4c1bce465df43dd1728fe29eaa0e4f52b1814
	b�1�r�-�bh��[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��$qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��#u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��!We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��-qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��,u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��+sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��*We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��)sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��(cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��'[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��&[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��%[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��6u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��5sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��4We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��3sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��2cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��1[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��0[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��/[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��.[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��?u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��=We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��;cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��:[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��9[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��8[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��7qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��HsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��GWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��EcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��D[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��BqS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��A[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��@qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��QcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��P[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��O[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��N[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��M[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��LqS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��K[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��JqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Iu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��Z[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Y[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��X[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��W[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��VqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Uu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��SWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��c[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��b[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��a[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��`qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��_u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��]We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��[cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��l[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��k[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��j[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��iqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��hu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��gsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��fWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��esO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��dcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��u[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��t[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��sqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��ru�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��qsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��pWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��osO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ncQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��m[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��~qS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��}[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��|qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��{u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��yWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��wcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��v[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��
cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��
[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��	[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD��
a2769775d406d9bfdfd81aaa090fed36c7ccb607ce62d21002cb497298688fc4D��
110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952D��
d7f10de72b5b8b52edce8a2dcc6dcdda01cededb29c17e7572637541911a55b0D�~�
980a5b163fdfc28f99cc68ad5c4107c5816276a3909b4298ed64032c8fc6c63cD�}�
7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1D�|�
be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176D�{�
d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8D�z�
0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86D�y�
4c57c37dd619ff5fb9c31794f93b103012d21e40ffc05f981d3322f8720e720fD�x�
d0a605f9dc9ae4d586444265a50ed9865fb6d4fa9638a2f61d3f7d1d4affe858D�w�
5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0D�v�
b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466D�u�
e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157
	h��V��+�h\��"We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX�� cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��+sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��*cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��)[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��([m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��&[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��%qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��$u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��#sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��4sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��3cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��2[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��1[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��0[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��/qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��.u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��-sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��,We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��=cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��<[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��:qS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��9[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��8qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��7u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��5We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��F[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��E[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��DqS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��C[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��BqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Au�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��?We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��O[y
�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��NqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Mu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��LsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��KWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��IcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��H[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��G[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��XqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Wu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��UWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ScQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��R[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Q[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��P[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��aqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��`u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��_sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��^We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��\cQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Z[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��Y[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��ju�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��isW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��hWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��gsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��fcQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��e[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��d[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��c[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��b[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��su�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��qWe
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ocQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��n[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��m[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��l[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��kqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��|sW
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��{We
�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO
�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ycQ
�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��x[s
�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��w[m
�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��vqS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��u[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��tqI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qS
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��~qI
�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��}u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��
qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��	u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD��
227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9D�
�
e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1D��
a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7D��
014f14d6984695d9dac4d3e16f0a9e49efce1e3305f1e1a8aa1f75055032be95D�
�
c2e0829921ee1b05bce480b62966780dc78588144f3c4e081e28cd1551e2d44eD�	�
acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1D��
5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8D��
fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282D��
7bca7e2685487dd3798e93caf3ea739dbba60561aa5b1696d0b17f5afcee14eeD��
c15b5a58d521ab89653bbfe0eeded673705e817032019b3b81d9f516a0077731D��
3f86817ad5ea0608ffcaae14e016cdca6038c5eba82196d4e7cbb3451a591993D��
ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9D��
30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482
	f�A�z��2�fb�� [mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��)[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��([wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��'qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��&u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��%sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��$WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��#sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��"cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��![sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��2qSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��1[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��0qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��/u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��.sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��-WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��+cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��*[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��;[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��:qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��9u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��7WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��5cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��4[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��3[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��DsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��CWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��AcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��@[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��>[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��=[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��<qSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��MWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��LsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��KcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��J[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��I[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��H[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��G[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��FqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Eu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��VWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��UsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��TcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��S[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��R[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��Q[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��PqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Ou�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��NsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��_sO	Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��^cQ	Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��][s	Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��\[m	Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[[m	Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��Z[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��YqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Xu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��WsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��hsO
Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��gcQ
Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��f[s
Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��e[m
Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��d[w	Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��cqI	Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��bu�	Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��asW	Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��`We	Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��qcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��p[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��o[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��nqS
Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��m[w
Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��lqI
Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��ku�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��jsW
Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��iWe
Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	i�=�X��*�ib��z[mTim Mullin <tim@cpanel.net> - 5.5.38-49]��- EA-8762: Update litespeed from upstream to 7.6W��y]UDaniel Muey <dan@cpanel.net> - 5.5.38-48]��- ZC-4361: Fix bogus changelog dates`��xqSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��w[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��vqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��uu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��tsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��sWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��rsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	e� �N�#�eW��]U
Daniel Muey <dan@cpanel.net> - 5.5.38-48]��- ZC-4361: Fix bogus changelog dates_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��~[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��}[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl\��|]_Daniel Muey <dan@cpanel.net> - 5.5.38-51^`�- ZC-6270: Fix circular deps like EA-8854|��{q�	Julian Brown <julian.brown@cpanel.net> - 5.5.38-50^^F�- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms
	Z��N���Z_��sO
Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ
Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��
[s
Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m
Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
Daniel Muey <dan@cpanel.net> - 5.5.38-51^`�- ZC-6270: Fix circular deps like EA-8854|��q�	
Julian Brown <julian.brown@cpanel.net> - 5.5.38-50^^F�- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb��[m
Tim Mullin <tim@cpanel.net> - 5.5.38-49]��- EA-8762: Update litespeed from upstream to 7.6
	Z��N���Z_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl\��]_Daniel Muey <dan@cpanel.net> - 5.5.38-51^`�- ZC-6270: Fix circular deps like EA-8854|��q�	Julian Brown <julian.brown@cpanel.net> - 5.5.38-50^^F�- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb��
[mTim Mullin <tim@cpanel.net> - 5.5.38-49]��- EA-8762: Update litespeed from upstream to 7.6
	]�:�Z��"�]X��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl\��]_Daniel Muey <dan@cpanel.net> - 5.5.38-51^`�- ZC-6270: Fix circular deps like EA-8854|��q�	Julian Brown <julian.brown@cpanel.net> - 5.5.38-50^^F�- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsb��[mTim Mullin <tim@cpanel.net> - 5.5.38-49]��- EA-8762: Update litespeed from upstream to 7.6\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882cD��
48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aaD��
c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885D��
a6748baea7b7d336dfab42f9d489827ecf4ae1039d91dcdb79c2e9e24c4f5029D��
5a852a524de8555168ee4cfe371f4716335faf42dff1e1e57c67489fb4eceb8bD��
ee8d0c5c37d79a77638e0a8730780c10f3f965845ba0bd0b414d873b51828f60D��
3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498bD��
16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1aD��
7e9c3e52bb73090b8187f8d59893f4486b0e5310a894d91caab8d9fe67328386D��
a737adb056e769fb78c9c9386343958011eeb76873b7ee04000f30f77116f40eD��
b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094D��
0da4602377bd6c14c0298c4536d7113cc98ac92ed01faaebade56a303a9a0db6D��
e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2f
	`�=�]��%�`X��'cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��&[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��$[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��#[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl\��"]_Daniel Muey <dan@cpanel.net> - 5.5.38-51^`�- ZC-6270: Fix circular deps like EA-8854|��!q�	Julian Brown <julian.brown@cpanel.net> - 5.5.38-50^^F�- ZC-6247: Deal with rpm conflicts with php-fpm and other rpms\�� WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionbRWRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{�������������������-�6�?�H�Q�Z�c���l���u���~������������"���+���4���=��F��O��X��a��j��s��|����	���� ��)
��2��;��D��M��V��_��h��q��z����������'��0��9��B ��K!��T"��]#��f$��o%��x&��'��
(��)��+��%,��.-��7.��@/��I0��R1��[2��d3��m4��v5��6��7��8��:��#;��,<��5=��>>��G?��P@��YA��bB��kC��tD��}E��F��G��H��!J��*K��3L��<M��EN��NO��WP��`Q��iR��rS��{T��U��
V��
	U�=�V��$�Ue��0[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��/[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��.[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��-[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl\��,]_Daniel Muey <dan@cpanel.net> - 5.5.38-51^`�- ZC-6270: Fix circular deps like EA-8854|��+q�	Julian Brown <julian.brown@cpanel.net> - 5.5.38-50^^F�- ZC-6247: Deal with rpm conflicts with php-fpm and other rpmsc��*sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��)WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	}�A�z�B�}X��9cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��8[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��7[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��6[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��5[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurlc��4sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��3WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��1cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	X�=�X��'�Xe��B[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��A[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��@[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��?[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��>qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��=u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��<sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��;WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��K[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��J[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��I[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��HqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Gu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��FsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��EWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��CcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��T[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��S[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��R[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��QqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Pu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��OsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��NWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��MsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��LcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��][mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��\[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��[qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Zu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��YsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��XWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��VcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��U[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��fqSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��e[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��dqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��cu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��bsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��aWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��_cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��^[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��o[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��nqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��mu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��kWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��icQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��h[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��xsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��wWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ucQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��t[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��r[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��q[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��pqSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��~[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��}[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��|[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��{[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��zqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��yu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��
WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��	sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��
qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�(�
0b2ce67e2f41c73163b5ea02a6b144ea0523e61b73bf66b2d14e3ba058afa8caD�'�
c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4efD�&�
52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697D�%�
2ce8f03774aba481b41c0b0d108a0df8066233221c5740516431d88308d48fccD�$�
8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941feD�#�
af5f3f4360ce711508a0a8000a85b1c9e306d0ac42b1fbf9ad75e7e2900a063aD�"�
ecd1ec04dc8ea818ab6f7c1ac5ac798e2efff6144acbeab74952dc3957bb86e3D�!�
aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928cD� �
e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87D��
cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8bD��
77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6D��
69532678865c5e75c97614bb9d75fd9fb7d16052fe7c683614f44c63e0f32113D��
84bbaaa787ffbcc1a28322931b589c78c7c5e91c319cb8ac2d90ed8528f8def9
	b�9�\��'�bX��%cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��$[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��#[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��"qSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��![wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[�� qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��.[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��-[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��,qSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��+[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��*qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��)u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��'WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��7[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��6qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��5u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��3WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��1cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��0[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��/[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��@qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��?u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��=WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��;cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��:[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��9[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��8[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��IqI Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Hu� Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��GsW Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��FWe Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��EsO Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��DcQ Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��C[s Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��B[m Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��A[m Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��Ru�!Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��QsW!Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��PWe!Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsO!Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��NcQ!Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��M[s!Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��L[m!Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��K[m!Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��J[w Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��[u�"Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW"Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��YWe"Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO"Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��WcQ"Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��V[s"Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��U[m"Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��T[w!Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��SqI!Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��dsW#Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��cWe#Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsO#Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��acQ#Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��`[s#Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��_[m#Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��^qS"Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��][w"Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��\qI"Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��mcQ$Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��l[s$Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��k[m$Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��j[m$Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��i[y$Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��hqS#Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��g[w#Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��fqI#Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��eu�#Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��v[s%Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��u[m%Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��t[m%Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��s[y%Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��rqI$Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��qu�$Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psW$Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��oWe$Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsO$Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��[s&Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��~[m&Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��}[m&Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��|qI%Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��{u�%Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsW%Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��yWe%Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO%Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��wcQ%Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��[m'Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m'Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��[w&Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI&Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�&Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW&Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We&Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO&Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ&Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��[m(Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w'Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI'Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�'Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sW'Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We'Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO'Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��
cQ'Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��	[s'Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��qS(Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w(Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI(Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�(Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW(Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We(Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO(Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ(Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s(Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�5�
e9db6db6704388585540514cd2313689ead3b5616688d2f144ad05dede5ea2c2D�4�
62ea8554ed5bd98de6ea6993830918adfaae7b1408a156cce45fbb027cedc5b8D�3�
485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990cD�2�
d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddcD�1�
df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c1D�0�
723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208bD�/�
c9431ea7b753e2202c20de0dfb2cbfaac9325b66bcc2509852eefe9bc1a79f82D�.�
3670ba65c25ff6035b6b4fb300778051754667c20fa4f4449245c51992f766b0D�-�
f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768eD�,�
4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3fD�+�
debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05dD�*�
b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06cD�)�
4c1f07b5ac1eeb6839dd5f674102277507dd373752a8d3e648083ae3b3ba2491
	c�1�r�-�cg��#[w)Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��"qI)Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��!u�)Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sW)Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We)Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO)Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ)Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s)Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m)Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��,sW*Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��+We*Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO*Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��)cQ*Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��([s*Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��'[m*Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��&[m*Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��%[y*Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��$qS)Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��5We+Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sO+Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��3cQ+Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��2[s+Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��1[m+Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��0[m+Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��/[y+Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��.qI*Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��-u�*Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��>We,Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��=sO,Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��<cQ,Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��;[s,Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��:[m,Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��9[m,Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��8qI+Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��7u�+Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sW+Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��GsO-Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��FcQ-Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��E[s-Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��D[m-Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��C[m-Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��B[w,Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��AqI,Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��@u�,Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��?sW,Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��PsO.Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��OcQ.Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��N[s.Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[m.Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��L[w-Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��KqI-Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Ju�-Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��IsW-Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��HWe-Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��YcQ/Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��X[s/Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��W[m/Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��VqS.Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��U[w.Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��TqI.Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Su�.Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��RsW.Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��QWe.Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��b[m0Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��a[y0Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��`qS/Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��_[w/Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��^qI/Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��]u�/Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��\sW/Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��[We/Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsO/Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��k[y1Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��jqI0Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��iu�0Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW0Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��gWe0Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO0Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ecQ0Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��d[s0Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[m0Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��tqI1Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��su�1Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsW1Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��qWe1Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psO1Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ocQ1Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��n[s1Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��m[m1Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��l[m1Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��}qI2Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��|u�2Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��{sW2Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��zWe2Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ysO2Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��xcQ2Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��w[s2Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��v[m2Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��u[m2Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��u�3Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW3Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We3Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO3Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ3Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s3Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m3Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m3Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��~[w2Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��u�4Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW4Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��
We4Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO4Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ4Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��
[s4Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m4Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w3Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI3Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��sW5Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We5Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO5Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ5Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s5Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m5Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS4Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w4Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI4Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��!cQ6Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e�� [s6Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m6Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m6Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y6Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qS5Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w5Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI5Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�5Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�B�
c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816D�A�
e34db5dabc9817e5b05b6ac88af7f00708704f5f1dcf387a7951999b19936316D�@�
275f2cb66eedbce1ac8d10a0ca1b55518796690d2e3bb29bcec0ddb85861937bD�?�
61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841D�>�
27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7aD�=�
0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388D�<�
db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbeD�;�
c548de522a29ac8326615b5d2b27a8a1de73cb67852fb8c6e22c59f6f3f7b42aD�:�
f871d98546f6834588986f173f5c0c4df9d101d431abde78f29b387acb4961c2D�9�
fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f09D�8�
0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959ebD�7�
666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a4D�6�
b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de84
	X�=�X��'�Xe��*[s7Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��)[m7Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��([m7Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��'[y7Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��&qI6Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��%u�6Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW6Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��#We6Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO6Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��3[s8Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��2[m8Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��1[m8Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��0qI7Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��/u�7Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��.sW7Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��-We7Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sO7Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��+cQ7Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��<[m9Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��;[m9Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��:[w8Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��9qI8Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��8u�8Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��7sW8Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��6We8Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO8Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��4cQ8Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��E[m:Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��D[w9Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��CqI9Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Bu�9Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��AsW9Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��@We9Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��?sO9Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��>cQ9Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��=[s9Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��NqS:Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��M[w:Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��LqI:Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Ku�:Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW:Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��IWe:Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO:Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��GcQ:Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��F[s:Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��W[w;Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��VqI;Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Uu�;Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW;Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��SWe;Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsO;Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��QcQ;Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��P[s;Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��O[m;Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��`sW<Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��_We<Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO<Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��]cQ<Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��\[s<Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[[m<Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��Z[m<Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��Y[y<Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��XqS;Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��iWe=Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��hsO=Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��gcQ=Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��f[s=Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��e[m=Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��d[m=Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��c[y=Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��bqI<Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��au�<Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��rWe>Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��qsO>Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��pcQ>Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��o[s>Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��n[m>Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��m[m>Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��lqI=Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��ku�=Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��jsW=Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��{sO?Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��zcQ?Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��y[s?Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��x[m?Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��w[m?Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��v[w>Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��uqI>Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��tu�>Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ssW>Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sO@Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ@Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s@Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m@Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w?Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI?Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��~u�?Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��}sW?Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��|We?Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��
cQACory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sATim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mATim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��
qS@Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��	[w@Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI@Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�@Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW@Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We@Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��[mBTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[yBTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qSAJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[wATim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIAJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�ABrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWATravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeADan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOATravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��[yCTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��qIBJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�BBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWBTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeBDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOBTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQBCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sBTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mBTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8

e�r+��V��:��eD�O�
eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395bD�N�
7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126D�M�
551812d9ca462be32bb40c0628da648ed613095ad47b3c51f5ff35409cbb058aD�L�
06612bba5561b5074ee64c3c3636e084ac8736eedf5099b34a8fe84af706acc6D�K�
1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41feD�J�
2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0D�I�
a58704aa001064207b4d407a24cd91e43837eb3de033f4bbf8b0953c9b3301bcD�H�
d0f472dfee17d8c8142196243f2a443ee714fa8eb8178c20993e7823fa23c112D�G�
eb8c17239288419fc4927a686b346134f2acdd14742855c0837e8963528e1317D�F�
2445562931cf4c42beb65a995b2157a6821d5295d90d11d35cba0e203796a11aD�E�
5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881D�D�
d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beafD�C�
b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661d
	h�4�o�E�h[��(qICJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��'u�CBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��&sWCTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��%WeCDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��$sOCTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��#cQCCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��"[sCTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��![mCTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b�� [mCTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��1qIDJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��0u�DBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��/sWDTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��.WeDDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��-sODTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��,cQDCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��+[sDTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��*[mDTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��)[mDTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��:u�EBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��9sWETravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��8WeEDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��7sOETravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��6cQECory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��5[sETim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��4[mETim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��3[mETim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��2[wDTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��Cu�FBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsWFTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��AWeFDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sOFTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��?cQFCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��>[sFTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��=[mFTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��<[wETim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��;qIEJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��LsWGTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��KWeGDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsOGTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��IcQGCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��H[sGTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��G[mGTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��FqSFJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��E[wFTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��DqIFJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��UcQHCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��T[sHTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��S[mHTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��R[mHTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��Q[yHTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��PqSGJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��O[wGTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��NqIGJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Mu�GBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��^[sITim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��][mITim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��\[mITim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[[yITim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��ZqIHJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Yu�HBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��XsWHTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WWeHDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsOHTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��g[sJTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��f[mJTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��e[mJTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��dqIIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��cu�IBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��bsWITravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��aWeIDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sOITravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��_cQICory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��p[mKTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��o[mKTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��n[wJTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��mqIJJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��lu�JBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ksWJTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��jWeJDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��isOJTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��hcQJCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��y[mLTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��x[wKTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��wqIKJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��vu�KBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��usWKTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��tWeKDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ssOKTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��rcQKCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��q[sKTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��qSLJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[wLTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qILJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�LBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��~sWLTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��}WeLDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��|sOLTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��{cQLCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��z[sLTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��[wMTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��
qIMJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��	u�MBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWMTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeMDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOMTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQMCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sMTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mMTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��sWNTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeNDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sONTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQNCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sNTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mNTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mNTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��
[yNTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qSMJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��WeODan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQOCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sOTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mOTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mOTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[yOTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��qINJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�NBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��&WePDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��%sOPTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��$cQPCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��#[sPTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��"[mPTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��![mPTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[�� qIOJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�OBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�\�
5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66D�[�
138f280e11f61685d9c10329084c478a89afbb1a4b8124df29c0fcafbe90b2d1D�Z�
7aa792570a698bf0cd06f31e2a9214d5cd730ff1dbe9b5cc80187a7d6ec91a21D�Y�
55a780c75153a52a2778ea3430ccb1c2982701dd510bf410fb3f8e62411666d9D�X�
3ec8bd57c0e0bcf28caa01bfc7b233bb8e80b7b37251b31739e119c32d61a3e6D�W�
d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350D�V�
b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6eD�U�
ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62cD�T�
cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576D�S�
15905227fecbfa19f02940bca4ccc954255865896890c9b41f9567cabf655bb6D�R�
3d1242a6f11f904978b0f6750fedfdbff6c85fc1f5804d0059122125aa4e7ed0D�Q�
01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5D�P�
2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23
	]��Q���]_��/sOQTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��.cQQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��-[sQTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��,[mQTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��+[mQTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��*[wPTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��)qIPJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��(u�PBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��'sWPTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��8sORTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��7cQRCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��6[sRTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��5[mRTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��4[wQTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��3qIQJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��2u�QBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��1sWQTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��0WeQDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��AcQSCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��@[sSTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[mSTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��>qSRJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��=[wRTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��<qIRJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��;u�RBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sWRTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��9WeRDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��J[mTTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��I[yTTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��HqSSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��G[wSTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��FqISJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Eu�SBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��DsWSTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��CWeSDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsOSTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��S[yUTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��RqITJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Qu�TBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsWTTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��OWeTDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsOTTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��McQTCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��L[sTTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[mTTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��\qIUJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��[u�UBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsWUTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��YWeUDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsOUTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��WcQUCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��V[sUTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��U[mUTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��T[mUTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��eqIVJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��du�VBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��csWVTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��bWeVDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��asOVTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��`cQVCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��_[sVTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��^[mVTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��][mVTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��nu�WBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��msWWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��lWeWDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ksOWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��jcQWCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��i[sWTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��h[mWTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��g[mWTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��f[wVTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��wu�XBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsWXTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��uWeXDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsOXTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��scQXCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��r[sXTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[mXTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��p[wWTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��oqIWJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��sWYTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeYDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sOYTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��}cQYCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��|[sYTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��{[mYTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��zqSXJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��y[wXTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��xqIXJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
]�#�T{]�6��o�ZS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��SoZDan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���o�ZS. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��q1ZTrinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation`��qSYJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[wYTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIYJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�YBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
u�)�l�0u�6��o�[S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��So[Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���o�[S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��
q1[Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[��UeZDan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��qGZJacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��
]{ZEdwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��	S{ZDan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
u�)�l�0u�6��o�\S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��So\Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���o�\S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��q1\Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[��Ue[Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��qG[Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��]{[Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��S{[Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
[�)�P�2�[j�� ]{]Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��S{]Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��o�]S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��So]Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���o�]S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��q1]Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj��]{\Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��S{\Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning

e�r+��V��:��eD�i�
7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978D�h�
9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2D�g�
e94cbb4a161750d1b462a6212f7cb66400eee521be8ca1d0fa82a663d0930664D�f�
92b288b412a6209ddb2082fdab3cd67654142317ac1a551539410fb6cce21186D�e�
b5526636ff04b11503686af0fd699b0562c1cd60abf52591b63c7af22b1f90b0D�d�
d794a395a0b49a15d34b4cef4b419089178664f9a449eebf902e5801af7d9191D�c�
5d401f0b90f33bb6c2510cfb322b1f5a273a62c9b9c707c15d07254d91c1d44dD�b�
f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6D�a�
418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7D�`�
78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9D�_�
8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0D�^�
1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2D�]�
72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137
��'�	�2��O��(q1_Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationZ��'qG^Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��&]{^Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��%S{^Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��$o�^S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��#So^Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���"o�^S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��!q1^Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation
pz\��'�pX��0Y[`Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��/YY`Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencyZ��.qG_Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��-]{_Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��,S{_Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��+o�_S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��*So_Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���)o�_S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)
	X�8�\�;�XW��9YYaTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���8o�`Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��7Ue`Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��6og`Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��5[K`Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��4a{`Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��3Y{`Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��2Y{`Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��1Y[`Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1
	W�H�p�>�W���Bo�aJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��AUeaDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��@ogaJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��?[KaDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��>a{aCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��=Y{aTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��<Y{aTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��;Y[aTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��:Y[aTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0
	W�H�p�>�W���Ko�bJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��JUebDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��IogbJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��H[KbDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��Ga{bCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��FY{bTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��EY{bTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��DY[bTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��CY[bTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0
	z�?�w�F�z[��TUecDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��SogcJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��R[KcDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��Qa{cCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��PY{cTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��OY{cTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��NY[cTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��MY[cTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a��LoWbJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22
	Nx�K�o�N[��]UedDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��\ogdJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[[KdDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��Za{dCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��YY{dTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��XY{dTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��WY[dTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a��VoWcJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���Uo�cJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version
	>x�H�p�>i��fogeJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��e[KeDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��da{eCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��cY{eTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��bY{eTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��aY[eTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k��`gsdDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��_oWdJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���^o�dJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version
	i��E�@�ij��o]{fEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��nS{fDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��mSofDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��lSefDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��kS1fDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationk��jgseDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��ioWeJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���ho�eJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��gUeeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS

#�8�]�X��#Z��yqGgJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��x]{gEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��wS{gDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��vSogDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��uSegDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��tS1gDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy��ss�fBrian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��rSefDan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��qYwfDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��pqGfJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor field
	��8�w�M��Z��qGhJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��]{hEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��S{hDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��SohDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��~SehDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��}S1hDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy��|s�gBrian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��{SegDan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��zYwgDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiage

P�R��(�\��PZ��SejDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��S1jDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf��
YwiDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��	qGiJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��]{iEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��S{iDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��SoiDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��SeiDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��S1iDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf��YwhDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiage

e�r+��V��:��eD�v�
81039e08318a4220ab8ed939888d307baccf261abaebe5efad24f2486b8dbc57D�u�
57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dcD�t�
be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26D�s�
bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0fD�r�
234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6D�q�
84a3c1c7998d8a243c1d8fe69209791c99e99a87ba3dfaa09acf33111cfd804aD�p�
7ce4396a8b366ef4f3e6d0d86d1165e54849796aaa0a5c609c1c17763764db4fD�o�
3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9D�n�
10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9D�m�
180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126dfD�l�
4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7D�k�
ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1D�j�
dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905d

2�4�h��\��2e��S{kDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��SokDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��SekDan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��S1kDan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationZ��SejDan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��YwjDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��qGjJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��]{jEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��S{jDan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��
SojDan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP version

@�4�l$�W��@D�� Y3mEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf��YwlDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��_glCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��SKlDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��Y�lEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��Y3lEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ��SekDan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��YwkDaniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��qGkJacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��]{kEdwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������Y��(Z��1[��:\��C]��L^��U_��^`��ga��pb��yc��d��e��f��g��&i��/j��8k��Al��Jm��Sn��\o��ep��nq��wr��s��t��u��v�� x��(y��0z��9{��B|��K}��T~��]��f���o���y������������ ���*���4���=���F���O���X���a���j���s���|������������ ���)���2���;���D���M���V���_���h���q���z���������������'���0���;���F���P���Z���e���p���z������������"���,���6���@���I���R���[���d���m���v������������Á�#

"�3�d�O��"Z��*SenDan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��)YwnDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��(_gnCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��'SKnDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��&Y�nEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��%Y3nEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf��$YwmDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��#_gmCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��"SKmDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��!Y�mEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.

D�<���v��Da��4_gpCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��3SKpDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��2Y�pEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��1Y3pEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ��0SeoDan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��/YwoDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��._goCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��-SKoDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��,Y�oEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��+Y3oEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packaging
	z�8�t��B�zZ��=SeqDan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��<YwqDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��;_gqCory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��:SKqDan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��9Y�qEdwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��8Y3qEdwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx��7q�pBrian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��6SepDan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��5YwpDaniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage
	]��L��$�]c��FsWrTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��EWerDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsOrTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��CcQrCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��B[srTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��A[mrTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��@[mrTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��?[yrTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurlx��>q�qBrian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
	c�#�Q��&�c\��OWesDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsOsTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��McQsCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��L[ssTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[msTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��J[msTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��I[ysTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��HqIrJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Gu�rBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��XWetDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsOtTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��VcQtCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��U[stTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��T[mtTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��S[mtTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��RqIsJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Qu�sBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsWsTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��asOuTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��`cQuCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��_[suTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��^[muTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��][muTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��\[wtTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��[qItJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Zu�tBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��YsWtTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��jsOvTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��icQvCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��h[svTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[mvTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��f[wuTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��eqIuJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��du�uBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��csWuTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��bWeuDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��scQwCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��r[swTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[mwTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��pqSvJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��o[wvTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��nqIvJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��mu�vBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsWvTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��kWevDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
9f1a62fac4005a0a2b6d3aa18a4f799e01cde6339453b141d278809335566bc7D��
017dc147f7dc61d05af58c8cbf284dfa5bf7a86c3bcd20ac5c686d256cd67c64D��
9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32cD��
f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914D��
fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625D�~�
3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45D�}�
dbb96a0d44b393be64772b05e3a158d6b3ec42fd51c3bd3176b4f3c865c83220D�|�
6f8a4018d33fc9d443342b269661caef742e934d4d8e46676e601ab7a50df56bD�{�
de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9D�z�
cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2D�y�
e435de53a781fe9e2d41e55e2811c95ef379051826648edc0390f38c037f31a9D�x�
8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84D�w�
e701c8c28829d1c345388138b27abfaacc62a663e235d6d9c0add92e130b8cc1
	X�=�X��*�Xb��|[mxTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��{[yxTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��zqSwJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��y[wwTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��xqIwJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��wu�wBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsWwTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��uWewDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsOwTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��[yyTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��qIxJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�xBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWxTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WexDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOxTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQxCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��~[sxTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��}[mxTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��qIyJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��
u�yBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWyTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeyDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sOyTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��	cQyCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[syTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[myTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[myTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��qIzJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�zBrian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWzTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WezDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOzTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQzCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[szTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mzTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mzTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z�� u�{Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW{Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We{Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO{Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ{Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s{Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m{Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m{Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��[wzTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��)u�|Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sW|Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��'We|Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO|Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��%cQ|Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��$[s|Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��#[m|Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��"[w{Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��!qI{Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��2sW}Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��1We}Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO}Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��/cQ}Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��.[s}Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��-[m}Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��,qS|Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��+[w|Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��*qI|Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��;cQ~Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��:[s~Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��9[m~Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��8[m~Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��7[y~Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��6qS}Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��5[w}Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��4qI}Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��3u�}Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��D[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��B[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��A[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��@qI~Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��?u�~Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sW~Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��=We~Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO~Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��M[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��L[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��K[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��JqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Iu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��GWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��EcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��V[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��T[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��SqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Ru��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��QsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��PWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��NcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��_[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��^[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��]qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��\u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��[sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��ZWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��YsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��XcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��W[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��hqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��g[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��fqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��eu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��cWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��acQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��`[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��q[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��pqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��ou��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��mWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��kcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��j[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��zsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��yWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��wcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��v[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��u[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��t[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��s[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��rqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem

e�r+��V��:��eD��
7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38aD��
b144e6533fc11666d0d4ebd234aa37f3c8f2ff37d15723d216febb0bce2cffe4D��
c21d20695212a39d68d03ea19a2be183d05ca723ecfbe2dac73d9d3173b3bbc0D�
�
d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9D��
52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517D��
7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044D�
�
3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72D�	�
d13d509bd3a2ad230607eab17de2f72b670718f7b5adeedf633e5c6ac5e32ec3D��
9a19a2ee34169f469a16bddc23f435c786e73ce0c98c488ee9997451c8ab2238D��
d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388aD��
8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131D��
4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3D��
85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53
	c�#�Q��&�c\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��~[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��}[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��|qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��{u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��
cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��	[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��'cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��&[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��$qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��#[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��"qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��!u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	q�=�X��*�qb��0[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��/[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`��.qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��-[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��,qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��+u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��)We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
/�Q��D��A��/U��;YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��:[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��9[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��8YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��7WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��6YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��5[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��4[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��3YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��2WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��1YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimental
%�V��?��<��%b��F[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��E[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��DSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��CYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��BWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��AYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��@[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��?[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��>Se�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��=YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��<WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependency

x�Q��4�{"�xP��PYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��OWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��NYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��M[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��L[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��KS�Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��JSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��IYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��HWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��GYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimental

g�7�~%�|�gR��ZWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��X[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��W[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��VWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��UYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��T[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��S[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��RS�Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��QSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7D��
f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856D��
ab5846ee784cf49a0610ba1c6d64ace0527985d399c3af185b029530a4f6fd5eD��
246d45b721f4e5446735c33af00973d445f061bd33ceeac0267d0b1abc278cc0D��
64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32D��
5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29D��
2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47fD��
4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52D��
9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777aD��
1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3bD��
eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961eD��
1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9D��
7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0
5�G��D��2��5O��e[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��dYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��cWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��bYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��a[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��`[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��_YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��^WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��]YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��\[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.
�A��9��'�}Z��pSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��oYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��nWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��mYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��l[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��k[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��jSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��iYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��hWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��gYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��f[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.

B�3�v �w��BU��zYU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��yWm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��x_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��w_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��vYK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��uWQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��tYU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��sWm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��r_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��q_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

o�V�%�v"�oQ��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��~_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��}_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��|YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��{WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

9�$�u!�n��9U��YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��
Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��
Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��	YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4

Y�V��8�\�YP��YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��S�Dan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

&�7�j�W�&`��"Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��!_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q�� _G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��S�Dan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS

P�Q�� �q�Pt��,_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��+_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��*YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��)WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��(YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��'Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��&_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��%_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��$WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��#YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental

e�r+��V��:��eD�*�
48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9D�)�
6b5c9da65ba3374e80d5dd033e57e7e5a69cb55950bbb845071c61d8ead3a772D�(�
b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fcD�'�
d2ef1c6e7b98a743b7f1c7114fa43c2a7b435a51a9907466984ffc3edf1e80bcD�&�
2d857dea6142e7b60c44c2e1eda0d415bfaa26fd1043dc7ab53de13d6782c7e2D�%�
76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2D�$�
94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574D�#�
53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3D�"�
4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410aD�!�
fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663deaD� �
23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfdD��
1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6aD��
12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6

e�C��D�h�eP��6YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��5WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��4YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��3Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��2_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��1_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��0YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��/WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��.YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��-Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached module

>�M�q�n�>b��@[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��?[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurlZ��>Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��=YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��<WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��;YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��:Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��9_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��8_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��7Se�Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�1�r�-�bh��I[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��HqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Gu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��FsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��EWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��CcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��B[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��A[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��RqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Qu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��OWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��McQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��L[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��J[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��[qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Zu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��YsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��XWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��VcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��U[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��T[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��S[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��du��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��csW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��bWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��asO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��`cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��_[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��^[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��][m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��\[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��mu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��kWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��icQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��h[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��f[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��eqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	}�6�l�D�}c��vsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��uWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��scQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��r[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��pqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��o[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��nqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��~[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��}[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��|[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��{[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��zqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��y[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��xqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��wu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��
u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��	cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�7�
35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937D�6�
d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100D�5�
01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3D�4�
22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089dD�3�
e4a277eaf1a3f96f99c6938c3c8f6062642813018dc4319ce473f0466c4b6ac4D�2�
1e730c9afa828317527e2c5280b67d441118a789c5ce15522fef0e2038498ad7D�1�
9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cceD�0�
612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876dD�/�
92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00D�.�
9e3fed47cff70c2c8f71417335e29de294f6ab41897fb35c5fa93deacc93d88bD�-�
2b1217df1614f9ff3d97a8ece3d448e364ddabf12677e431108d64affa4dd359D�,�
a1326f9e4fa2324baae4cbb10ef6a87d048cdc3f205374d150543393381a4c90D�+�
277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6
	c�;�x�4�cb��#[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��"[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��!qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz�� u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��,qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��+[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��*qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��)u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��'We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��%cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��$[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��5[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��4qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��3u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��2sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��1We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��/cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��.[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��-[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��>sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��=We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��;cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��:[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��9[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��8[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��7[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��6qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��GWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��EcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��D[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��B[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��A[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��@qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��?u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��PWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��NcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��M[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��L[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��K[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��JqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Iu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��YsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��XcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��W[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��V[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��T[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��SqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Ru��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��QsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��bsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��acQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��`[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��_[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��^[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��]qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��\u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��[sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��ZWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��kcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��j[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��hqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��g[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��fqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��eu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��cWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	X�=�X��*�Xb��t[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��s[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��rqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��q[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��pqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��ou��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��mWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�1�r�-�bh��}[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��|qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��{u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��yWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��wcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��v[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��u[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��~[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��
cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��	[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��!u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems

e�r+��V��:��eD�D�
3f06abb658f601baed09a462caf86997c5b8518a4c6a78dab4fa9c38d90048b0D�C�
0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07D�B�
826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8D�A�
068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523D�@�
207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0D�?�
c51a4af01bd8d651ac0074e6ec2919797432a121b73a97db5de4cf05fb865d8aD�>�
8762edf3723f742aa8d0fed54a93fc8ea10f887133b9cedbc3351494b9fa8c52D�=�
a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bdD�<�
5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805D�;�
c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79D�:�
1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619D�9�
68fcd2c9bebd25967ea19a157cd0e36e4724c40a321add20ce31343374d1ede4D�8�
702e67a3b077d57939e0510fa3d8c21af8fc0f95932fe02d4393d4c8a9b81686
	}�6�l�D�}c��*sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��)We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��'cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��&[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��$qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��#[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��"qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��3cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��2[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��1[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��0[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��/[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��.qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��-[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��,qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��+u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��<[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��:[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��9[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��8qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��7u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��5We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��E[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��D[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��C[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��BqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Au��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��?We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��=cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��N[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��M[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��L[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��KqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Ju��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��IsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��HWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��GsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��FcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��W[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��V[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��UqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Tu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��SsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��RWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��QsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��PcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��O[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��`qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��_[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��^qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��]u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��\sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��[We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��YcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��X[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��i[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��hqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��gu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��eWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ccQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��b[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��a[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��rsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��qWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ocQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��n[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��m[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��l[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��k[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��jqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��{We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ycQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��x[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��w[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��v[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��u[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��tqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��su��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��~qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��}u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��
sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��	[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�Q�
44300576fdd91553127d2c799a25b975ca44bdede7a658c0bdbe15c5e29b36e6D�P�
031d5156f16583befd4fa0ce9430f07e58ab58a27bc99c9dff23f148940f213bD�O�
7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126dD�N�
e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4cD�M�
62d65ec27bf55c61842b72457b60488383b7d5c5ebd5930e7b1baab133358cc6D�L�
13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300D�K�
b6bb858abd3856bb9ad5f6bdca3a3e9f9b78ff2eeb3cad055d479d0c095127faD�J�
3fef668181caead9e913e62338572b7bf4cca197724e5f0df2180b6d58060154D�I�
4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9cD�H�
ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08adD�G�
428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01D�F�
268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572D�E�
be32e591d138b12f0ef33b9395e62f4cf2fece843ac7291db1cde3dc20ada2e0
	��=�X��*��b��(Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��'S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creation`��&qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��%[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��$qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��#u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��!We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	 ����5�� b��1Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��0S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg��/_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��._s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��-W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��,_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��+_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���*_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��)_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
d����5�db��9Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIg��8_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��7_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��6W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��5_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��4_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���3_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��2_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
l����5�lZ��ASe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��@_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��?_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��>W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��=_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��<_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���;_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��:_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
j�5�-�E�jg��I_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��HW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��G_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��F_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���E_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��D_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��CYo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa��BSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7
r�7�]�p�rl��QW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��P_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��O_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���N_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��M_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a��LSs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��KSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��J_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5
r�*�g�_�rV��Y_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���X_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��W_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1���VS�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��USs�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��TSe�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��S_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��R_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
jr�,�i�jh��a[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl���`S�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��_Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��^Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��]_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��\_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��[W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��Z_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6
	h�4�o�E�h[��jqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��iu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��gWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ecQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��d[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��b[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	[�.�_�@�[z��su��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��qWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ocQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��n[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��m[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��l[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��k[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl
	h�;�l�M�hz��|u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��{sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��zWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ysO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��xcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��w[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��v[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��u[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��tqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	{�6�j�B�{c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��~[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��}qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	c�#�R��*�cc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��
We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��
[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	f�#�T��)�f\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	L��Q���Le�� [s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�^�
6aab24d7f97b8b0602b96f94340d412475729a820b93528fa82441b3ac6c5859D�]�
ab5ac3f6c94de716ba89bda3d6b87d36fa88e0aeef42a1fa0d609928ff75d406D�\�
fd678b36a8037974ee911114b32d9da901d991a50780ef524cd847c3c69dcb9fD�[�
5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7bD�Z�
dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097D�Y�
c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701D�X�
b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bcD�W�
501331bf2f2a66a720d441f3c0e9cecf631b0580cb46caf89ea9e483b8d12391D�V�
74e833af09db7d96df1d7fcf92aee8d4e80f5c64a0dce47656a3281f76d225adD�U�
78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6D�T�
53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dcD�S�
1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543bD�R�
4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64
	e�A�z��1�eb��)[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��([m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��'[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��&qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��%u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��#We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��!cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9bR/RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������Ł�5Ɓ�>ǁ�Gȁ�PɁ�Yʁ�bˁ�ḱ�t́�}΁�ρ�Ё�с�!Ӂ�*ԁ�3Ձ�<ց�Eׁ�N؁�Wف�`ځ�iہ�r܁�{݁�ށ�
߁�����(��1��9��A��I��Q��Y��a��j��s��|�������� ��)��2���;���D���M���V���_���h���q���z�������������'��0��9��B��K��T��]	��f
��o��x��
��
������%��.��7��@��I��R��[��d��m��v����������  ��("��0#��9$��B%��L&��U'��^(��g)��p*��y+��,��.��
	h�;�x�4�hb��2[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��1[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��0qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��/u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��.sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��-We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��+cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��*[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�;�x�4�cb��;[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��:[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��9qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��8u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��7sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��6We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��4cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��3[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��D[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��CqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Bu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��AsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��@We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��?sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��>cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��=[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��<[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	c�1�r�-�cg��M[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��LqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Ku��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��IWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��GcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��F[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��E[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	j�6�q�G�j[��VqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Uu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��SWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��QcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��P[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��O[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��NqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	q�1�_��4�q\��_We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��]cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��\[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��Z[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��Y[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��XqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��W[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	\��P���\_��hsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��gcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��f[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��e[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��d[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��c[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��bqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��au��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��`sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	h�9�\��'�h_��qsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��pcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��o[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��n[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��m[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��lqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��ku��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��jsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��iWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	`�9�\��%�`X��zcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��y[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��x[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��w[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��v[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��uqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��tu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ssW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��rWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	c�=�X��(�cX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��~u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��}sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��|We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��{sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	[�=�X��*�[e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��
qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��	[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�A�z��2�bh��[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��
cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	h�4�o�E�h[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7

e�r+��V��:��eD�k�
2e2c391b43f222ba08d929e4a31ad74096aa10f9ea9c931acd5aafcad1e9e5dfD�j�
872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317D�i�
aff593fb656a02f249de401846827703cbe0b182ef9a5c021ddad0f0bb115748D�h�
7ac23eb3cd5b9e90222e69a6ffbb1c04da4f16f4a007670dd2d487968b3f682fD�g�
85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04D�f�
1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9D�e�
e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956cD�d�
87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024D�c�
b4987bffb88cb27263c0ab62b00a92ca2e8ca49702d7e28cac812921c5082359D�b�
f07e87e7e846b0b51e56f5f7084a4250a05be098e68aa238bcda638f7078324cD�a�
849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1D�`�
6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27daD�_�
dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6
	[�.�_�@�[z��'u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��&sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��%We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��$sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��#cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��"[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��![m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b�� [m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl
	h�;�l�M�hz��0u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��/sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��.We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��-sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��,cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��+[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��*[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��)[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��(qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	{�6�j�B�{c��9sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��8We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��7sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��6cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��5[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��4[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��3[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��2[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��1qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	c�#�R��*�cc��BsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��AWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��?cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��>[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��=[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��<[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��;qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��:u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	f�#�T��)�f\��KWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��IcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��H[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��G[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��FqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��E[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��DqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Cu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	L��Q���Le��T[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��S[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��R[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��Q[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��PqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��O[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��NqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Mu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��LsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	e�A�z��1�eb��][m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��\[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��ZqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Yu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��XsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��UcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	h�;�x�4�hb��f[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��e[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��dqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��cu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��bsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��aWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��_cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��^[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�;�x�4�cb��o[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��n[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��mqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��lu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ksW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��jWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��isO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��hcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��g[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��x[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��wqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��vu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��usW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��tWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ssO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��rcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��q[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��p[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	c�1�r�-�cg��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��~sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��}We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��|sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��{cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��z[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��y[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	j�6�q�G�j[��
qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��	u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	q�1�_��4�q\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��
[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	\��P���\_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	h�9�\��'�h_��%sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��$cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��#[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��"[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��![m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[�� qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�x�
71e11e535c3794a67d1eb2b11dc07c094e6225f52e19ca9c9a7d5def3be27d45D�w�
3a3efee40a9e07917734f6abadd2f3756f875cee315098aa8d13148794a02c72D�v�
c1fffbe9e1392399067741501b9b64dc7158115e72de58c47ae6feacaf3b48f4D�u�
0d22a39804c864714d91ad50f22e588a4af1db9303abb67f08de2525080308f1D�t�
3d78992674445d062fec6d6a04eba639fb2122f34836165fdce0223e6c7a2299D�s�
c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9aD�r�
ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88D�q�
9863173018533ae6229d0a097fbda5222da725954cc02779ea0a37497133d193D�p�
5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7cD�o�
146980de7593b20d9551c8145da153404e4f4b768fa65190d8862c5dc1d88ecbD�n�
9e360b437b65dbc9031af9dbdc6312b3409ef75e8cb79a5e755ff2c6fca8a260D�m�
2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0D�l�
541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2
	`�9�\��%�`X��.cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��-[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��,[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��+[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��*[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��)qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��(u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��'sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��&We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	c�=�X��(�cX��7cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��6[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��5[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��4[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��3qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��2u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��1sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��0We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��/sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	[�=�X��*�[e��@[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��>qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��=[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��<qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��;u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��9We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��8sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	b�A�z��2�bh��I[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��HqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��G[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��FqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Eu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��DsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��CWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��AcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	h�4�o�E�h[��RqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Qu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��OWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��McQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��L[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��J[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	[�.�_�@�[z��[u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��YWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��WcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��V[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��U[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��T[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��S[y�Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl
	h�;�l�M�hz��du��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��csW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��bWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��asO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��`cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��_[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��^[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��][m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��\qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	{�6�j�B�{c��msW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��lWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ksO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��jcQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��i[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��h[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��g[m�Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��f[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��eqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	c�#�R��*�cc��vsW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��uWe�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��scQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��r[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��p[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��oqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��nu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	f�#�T��)�f\��We�Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sO�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��}cQ�Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��|[s�Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��{[m�Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��zqS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��y[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��xqI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��wu��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	.��Q�y�.s��a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`��qS�Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qI�Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
i��.�R�iq��a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s��a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��
oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��
a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��	au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
|�*�F�X�|s��a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
~�,�H�Z�~a�� oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2
l��>�Z�ls��(a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��'a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��&au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��%a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��$Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��#a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��"a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��!a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3

e�r+��V��:��eD��
7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9D��
b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6dD��
23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595D��
87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47D��
b4050969688c8ef0d8fd53afd6a7efbfd68f79cb295aba19a2b88da02638c4c6D��
de1e9063b7756ad29012139e09bfb600e8b5faa60a77fba6b4255884494b5858D��
f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0D�~�
69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abefD�}�
87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19dD�|�
2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5D�{�
d6c8cfaca6425056f5d9e35aab19e7f57fff995515f1c4825f1242856bf455dcD�z�
b4a83b25fecfd09adfa08a8fc772b566957a8f6106570d2bad04c39dc608cdfdD�y�
1619727e84684c1bb3c325cc3fbe873c0c42ab228b4b5de757ffe64d9a2b4214
|�$�6�`�|s��0a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��/au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��.a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��-Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��,a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��+a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��*oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��)a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
	��6�a�i��9au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��8a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��7Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��6oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��5a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��4a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��3oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��2a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��1a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
	"��6�H��"p��Ba��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��As1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationZ��@oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��?a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��>a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��=oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��<a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��;a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��:a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0

F�Q��.�_�FP��Ls1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb��KUs�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��JUe�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��IYY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��Ha��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��Gs1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW��FYY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��Ea��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��Ds1�Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW��CYY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependency
	��1�l�I��b��UUsDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��TUeDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��SYYTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��Ra�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��Qs1Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb��PUs�Dan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��OUe�Dan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��NYY�Tim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��Ma��Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of Experimental
	l�I����b��^[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��][yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl���\U�KDan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb��[UsDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��ZUeDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��YYYTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��Xa�Cory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��Ws1Jacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creation���VU�KDan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil
	b�1�r�-�bh��g[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��fqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��eu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��cWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��acQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��`[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��_[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	h�4�o�E�h[��pqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��ou�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��mWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��kcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��j[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��h[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	h�4�o�E�h[��yqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��xu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��wsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��vWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��usOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��tcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��s[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��r[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��q[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	\�/�`�A�\z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��~cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��}[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��|[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��{[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��z[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2
	c�6�g�H�cz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��	WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems

e�r+��V��:��eD��
8ca896e039e5d691133589eeab101ecb59398c2af853373ddc9ab8af0d1cc0ceD��
aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538D��
dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325D��
faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04D��
75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340D�
�
d4fdc05fb547e6c3a8b490eceb12e989cc65188177fdaeb690ac6c794a54a222D��
aca5c92d81fe401a083f020c5c98e33da8a02fb60a1520038d090d36e3f48e3bD��
464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494dD�
�
152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441D�	�
3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6D��
ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62cD��
2dcddfd81c8f26dc26757712d8f3be47d843f8a008b17ba508605b532b20e56eD��
e6b3297dc975dbcf3e48e88b7c0ea73610a7b3faa1db5cb1848ae7dad6566fe6
	}�6�l�D�}c��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��qSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��
[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	W�#�T���WX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��qSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	X�=�X��'�Xe��&[s	Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m	Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��$[m	Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��#[y	Tim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��"qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��!u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
	h�A�z��7�he��/[s
Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��.[m
Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��-[m
Tim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��,qI	Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��+u�	Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sW	Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��)We	Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO	Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��'cQ	Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	f�A�z��2�fb��8[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��7[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��6[w
Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��5qI
Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��4u�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��3sW
Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��2We
Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��1sO
Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��0cQ
Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9
	c�;�x�4�cb��A[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��@[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��?qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��>u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��=sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��<WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��;sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��:cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��9[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	e�;�x�4�e`��JqSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��I[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��HqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Gu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��FsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��EWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��CcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��B[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�1�r�-�cg��S[w
Tim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��RqI
Julian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Qu�
Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW
Travis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��OWe
Dan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO
Travis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��McQ
Cory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��L[s
Tim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m
Tim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8
	u�0�d��<�uc��\sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��[WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��YcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��X[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��W[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��V[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��U[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl`��TqS
Julian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problem
	c�#�Q��&�c\��eWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ccQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��b[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��a[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��`[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��_[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl[��^qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��]u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	h��V��+�h\��nWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��msOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��lcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��k[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��j[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��i[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��hqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��gu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	]��Q���]_��wsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��vcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��u[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��t[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��s[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��r[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��pu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��osWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1
	c�9�\��"�c_��sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��~[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��}[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��|[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��{qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��zu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ysWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��xWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�9�\��'�bX��	cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��qSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
34c6dd768ccc041209fe02372bad6ee93f341ddfaa21f7344e386efb8a56a746D��
4be6460ae04937e34058c153802c5c0cf4845720ca27d2facee33449173fe68bD��
a6b11d0e1c2940c95ac611a85adc965d0d0cdf1e68da2dc6ed6255941b79c94cD��
68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94D��
6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dcD��
b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8cD��
08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988D��
916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fdD��
e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81eD��
b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3bD��
ee88fbc797570f0ed895f5442c750ffddfb40db11fefd00a8cf77448010acdceD��
b7ae5b790c6618d77f3316aa138ccea999a6784525a029279aae618964a429e7D��
f140ad417da248bb43f685f474582079eecf1ed660ddf2b408a15a6e5142e1f1
	r�=�X��*�rc��O{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��m1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creation`��qSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��qIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��
u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check section
p�)W��(�pc��O{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��m1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw��o�Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX��OeDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��SYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��O�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��m�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with it
p�)W��(�pc��"O{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��!m1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw�� o�Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX��OeDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��SYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��O�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��m�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with it
p�)W��G�pY��*[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��)m�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��(O{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��'m1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT��&SYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��%O�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��$[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��#m�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with it
.���GuT��2SYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��1O�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��0[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��/m�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��.O{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��-m1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT��,SYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��+O�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)
	#�S�rC��#h��;[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurlX��:OeDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��9SYTim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��8O�MDan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��7[[Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��6m�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��5O{Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��4m1Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationX��3OeDan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	h�4�o�E�h[��DqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��Cu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��AWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��?cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��>[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��=[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��<[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7
	[�.�_�@�[z��Mu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��LsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��KWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��IcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��H[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��G[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��F[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7h��E[yTim Mullin <tim@cpanel.net> - 5.5.38-52^|�@- EA-8928: Updated the required version for ea-libcurl
	h�;�l�M�hz��Vu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��UsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��TWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��RcQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��Q[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��P[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��O[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7[��NqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	{�6�j�B�{c��_sWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��^WeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��\cQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��[[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Z[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8b��Y[mTim Mullin <tim@cpanel.net> - 5.5.38-53_�@- EA-9189: Update litespeed from upstream to 7.7g��X[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��WqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problems
	c�#�R��*�cc��hsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1\��gWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ecQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��d[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8g��b[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��aqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��`u�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	f�#�T��)�f\��qWeDan Muey <dan@cpanel.net> - 5.5.38-58a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psOTravis Holloway <t.holloway@cpanel.net> - 5.5.38-57`ٹ�- EA-9013: Disable %check sectionX��ocQCory McIntire <cory@cpanel.net> - 5.5.38-56`B@- EA-9625: Update litespeed to 7.9e��n[sTim Mullin <tim@cpanel.net> - 5.5.38-55_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��m[mTim Mullin <tim@cpanel.net> - 5.5.38-54_R,@- EA-9281: Update litespeed from upstream to 7.8`��lqSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��k[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��jqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��iu�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	)��Q��"�)x��zU� Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��yi� Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��xU� Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY��w_W Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP version`��vqSJulian Brown <julian.brown@cpanel.net> - 5.5.38-63f�)@- ZC-12167: Correct libxml2 problemg��u[wTim Mullin <tim@cpanel.net> - 5.5.38-62e\��- EA-11821: Patch to build with the latest ea-libxml2[��tqIJulian Brown <julian.brown@cpanel.net> - 5.5.38-61dd��- ZC-10950: Fix build problemsz��su�Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-60d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsWTravis Holloway <t.holloway@cpanel.net> - 5.5.38-59b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�,�
8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4D�+�
c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560eD�*�
26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33D�)�
926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0dD�(�
0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5D�'�
7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174D�&�
57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79D�%�
f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccdD�$�
12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649D�#�
7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524D�"�
4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0D�!�
bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16D� �
08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699a
	7�&�`��0�7x��U�!Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��i�!Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��U�!Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\��We Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��~[o Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��}[_ Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��|[{ Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��{[{ Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is set
	5�&�`�� �5y��i�"Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��U�"Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz��
u�!Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��	We!Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO!Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��[o!Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��[_!Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��[{!Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��[{!Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is set
	=��K��"�=c��sW#Jacob Perkins <jacob.perkins@cpanel.net> - 5.5.37-1Wq@- Bumped version to match PHP versionz��u�"Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��We"Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO"Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��[o"Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��[_"Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��[{"Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��[{"Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��
U�"Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Lists
	:�5�<�b�:^��qO#Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��[o#Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��[_#Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��[{#Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��[{#Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��U�#Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��i�#Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��U�#Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY��_W#Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP version
	:�5�<�b�:^��'qO$Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��&[o$Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��%[_$Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��$[{$Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��#[{$Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��"U�$Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��!i�$Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej�� U�$Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY��_W$Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP version
	7�2�9�_�7^��0qO%Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��/[o%Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��.[_%Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��-[{%Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��,[{%Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��+U�%Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��*i�%Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��)U�%Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstall\��(We$Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	�"�7�N��c��9[o&Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��8[_&Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��7[{&Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packagesi��6[{&Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��5U�&Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��4i�&Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��3U�&Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallz��2u�%Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��1We%Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	(�>�Y���(i��B[{'Daniel Muey <dan@cpanel.net> - 5.5.38-5Z_:�- EA-6958: Ensure ownership of _licensedir if it is setx��AU�'Dan Muey <dan@cpanel.net> - 5.5.38-4ZT��- ZC-3247: Add support for the allowed-php list to WHM’s Feature Listsy��@i�'Rishwanth Yeddula <rish@cpanel.net> - 5.5.38-3ZT��- ZC-3242: Ensure the runtime package requires the meta packagej��?U�'Dan Muey <dan@cpanel.net> - 5.5.38-2Y�Z@- EA-3999: adjust files to get better cleanup on uninstallY��>_W'Edwin Buck <e.buck@cpanel.net> - 5.5.38-1W�
�- Bumped version to match PHP versionc��=sW'Jacob Perkins <jacob.perkins@cpanel.net> - 5.5.37-1Wq@- Bumped version to match PHP versionz��<u�&Brian Mendoza <brian.mendoza@cpanel.net> - 5.5.38-11d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��;We&Dan Muey <dan@cpanel.net> - 5.5.38-10a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��:qO&Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check section
	.�4�k���.l��Ka{(Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��JY�(Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��Ia{(Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l��Ha{(Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l��Ga{(Cory McIntire <cory@cpanel.net> - 5.6.36-1Z�@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)^��FqO'Travis Holloway <t.holloway@cpanel.net> - 5.5.38-9`ٹ�- EA-9013: Disable %check sectionc��E[o'Daniel Muey <dan@cpanel.net> - 5.5.38-8^��@- ZC-6611: Do not package empty share directories[��D[_'Daniel Muey <dan@cpanel.net> - 5.5.38-7^`�- ZC-6270: Fix circular deps like EA-8854i��C[{'Daniel Muey <dan@cpanel.net> - 5.5.38-6Z�v@- EA-5277: Add conflicts for ea-php##-scldevel packages
	��N�|�l��Ta{)Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��SY�)Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��Ra{)Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l��Qa{)Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^��PqO(Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��O[o(Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��N[_(Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��MY�(Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��La{(Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)
	0��N���0l��]a{*Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��\Y�*Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��[a{*Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[��ZUe)Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��YqO)Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��X[o)Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��W[_)Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��VY�)Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��Ua{)Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)
	#��N���#y��fY�+Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��ea{+Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y��ds�*Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��cUe*Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��bqO*Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��a[o*Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��`[_*Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��_Y�*Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��^a{*Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)
	0� �E�|�0l��oa{,Cory McIntire <cory@cpanel.net> - 5.6.36-1Z�@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)y��ns�+Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��mUe+Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��lqO+Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��k[o+Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��j[_+Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��iY�+Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��ha{+Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��ga{+Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)
	� �3�G��^��xqO,Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��w[o,Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��v[_,Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��uY�,Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��ta{,Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��sa{,Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��rY�,Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��qa{,Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l��pa{,Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)

e�r+��V��:��eD�9�
0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe7D�8�
2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b7189921D�7�
f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f81D�6�
a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad698D�5�
2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf0D�4�
d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3cD�3�
62fa2d51d17d5b815512a9ae6ef25a4d51bc685e07c9598a7910609e1f5e08a6D�2�
ad61e5d8f1f20f29b14b110071e4259751bf6a1e3652263d8238f19f219321fdD�1�
07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1fD�0�
3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eedD�/�
95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243D�.�
40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61D�-�
838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cd
	� �3�G��^��qO-Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��[o-Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��[_-Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��~Y�-Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��}a{-Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��|a{-Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��{Y�-Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��za{-Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l��ya{-Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)
	0�1�D�X��0^��
qO.Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��	[o.Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��[_.Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��Y�.Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��a{.Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��a{.Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��Y�.Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��a{.Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[��Ue-Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS
|�$�7�W�|[��[_/Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��Y�/Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��a{/Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��a{/Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��Y�/Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��
a{/Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y��s�.Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue.Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�7�[��&�Yt��m0Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m90Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)0Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?0Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO0Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1y��s�/Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue/Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO/Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��[o/Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directoriesbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������0��&1��/2��83��A4��J5��S6��\7��e8��n9��w:��;��	=��>��?��"@��*A��2B��;C��DD��ME��VF��_G��hH��qI��zK��L��M��N��O��'P��0Q��9R��BS��KT��TU��]V��fW��oX��xZ��[��
\��]��_��%`��.a��7b��Ac��Kd��Ue��_f��hg��rh��{j��k��
l��m�� n��*o��3p��<q��Er��Ns��Wt��`u��iv��rw��{x��z��
{��|��}��(~��1��:���C���L���U���^���g���p���y���������������&���/���8���A���J���S���\���e���n���w������	���

A�A��+�^�AZ��%Se1Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��$mY1Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��#YW1Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��"m1Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��!m91Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U�� q=0Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI0Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se0Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY0Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW0Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production
	r�H�d�5�rZ��.Se2Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��-mY2Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��,YW2Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��+m2Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��*mI1Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��)q�1Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��(m_1Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��'q=1Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��&qI1Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	j�H�d�)�ja��7mY3Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��6YW3Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��5m3Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��4m[2Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��3mI2Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��2q�2Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��1m_2Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��0q=2Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��/qI2Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

J�C���C��J]��AoO4Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��@[94Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��?[94Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3b��>m[3Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��=mI3Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��<q�3Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��;m_3Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��:q=3Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��9qI3Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��8Se3Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

I�,�_�B��I]��KoO5Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��J[95Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��I[95Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��HSe4Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��GmY4Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��FYW4Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Em4Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Dm94Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���CY�)4Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��B[?4Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

F�,�_�B��FK��U[?6Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��ToO6Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��S[96Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��RSe5Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��QmY5Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��PYW5Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Om5Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Nm95Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���MY�)5Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��L[?5Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

6{&�T��2��6K��_[?7Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��^oO7Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��][97Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��\qI6Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��[Se6Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��ZmY6Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YYW6Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Xm6Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Wm96Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���VY�)6Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��K��h[?8Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��goO8Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��fqI7Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��eSe7Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��dmY7Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��cYW7Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��bm7Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��am97Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���`Y�)7Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

){&�T��2�x)K��r[?9Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��qoO9Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1U��pq=8Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��oqI8Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��nSe8Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mmY8Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��lYW8Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��km8Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��jm98Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���iY�)8Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��Q��{m9:Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��zq=9Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��yqI9Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��xSe9Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��wmY9Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��vYW9Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��um9Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��tm99Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���sY�)9Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

e�r+��V��:��eD�F�
cc8acdcd5b4979dc5706796bd6ba84f9102a2588bb0338a451bb1732c3a1dfb4D�E�
7a556f05b63b2472ec189f7f03b7965af7581e78a49cc6eaed709af309a45992D�D�
5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0D�C�
1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6D�B�
b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cdD�A�
1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515D�@�
8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15D�?�
c3b25584960e4481a7201f54bed8f4687193bcca9d6d48593e3a8af70a0a13c4D�>�
a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69D�=�
bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05D�<�
f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46D�;�
15e75e39b94dfe0d44bdf1d91055957a8e3d4dc5fa5ddfa51016ed3360504c55D�:�
0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04
	r�.�k�K�rY��mI:Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�:Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_:Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=:Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI:Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se:Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��~mY:Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��}YW:Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��|m:Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�.�k�K�rY��
mI;Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�;Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_;Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��
q=;Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��	qI;Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se;Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY;Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW;Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m;Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	i�"�c�M�ix��q�<Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_<Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=<Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI<Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se<Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY<Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW<Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m<Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��m[;Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+

�=���;�|Z�� Se=Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY=Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW=Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m=Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9=Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)=Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?=Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO=Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1b��m[<Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��mI<Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems

>�H�{!�^��>d��*m_>Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��)q=>Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��(qI>Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��'Se>Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��&mY>Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��%YW>Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��$m>Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��#m9>Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��"q==Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��!qI=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	r�'�U��3�rd��3m_?Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��2q=?Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��1qI?Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��0Se?Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��/mY?Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��.YW?Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��-m?Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��,mI>Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��+q�>Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	t�'�I��,�tU��<q=@Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��;qI@Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��:Se@Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��9mY@Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��8YW@Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��7m@Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��6m[?Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��5mI?Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��4q�?Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	;��Y�s�;b��E[mATim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��D[mATim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��C[yATim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��B]_ADaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Aq�AJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb��@m[@Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��?mI@Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��>q�@Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��=m_@Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
	Y�;�x�+�Yb��N[mBTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��M[yBTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��L]_BDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Kq�BJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��JsWATravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��IWeADan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsOATravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��GcQACory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��F[sATim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��W[mCTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��V[yCTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��U]_CDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��TsWBTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��SWeBDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsOBTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��QcQBCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��P[sBTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��O[mBTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��`[yDTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��_]_DDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��^[wCTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��]sWCTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��\WeCDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��[sOCTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ZcQCCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��Y[sCTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��X[mCTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��i[yETim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��h[wDTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��gsWDTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��fWeDDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��esODTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��dcQDCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��c[sDTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��b[mDTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��a[mDTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��rqSEJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��q[wETim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��psWETravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��oWeEDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsOETravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��mcQECory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��l[sETim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��k[mETim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��j[mETim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��{[wFTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��zsWFTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��yWeFDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsOFTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��wcQFCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��v[sFTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��u[mFTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��t[mFTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��s[yFTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��sOGTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQGCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[sGTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mGTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mGTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[yGTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��~]_GDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���}q�GJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��|qSFJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem

e�r+��V��:��eD�S�
b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12D�R�
7d29e13175c55526a8205ea7f4ebcfcef9a400b25c6c92156070253177870716D�Q�
1aaa3503fb04f6a1471241f262524ceb083bb8844f0678c7c6ee59c07a43915cD�P�
b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59D�O�
0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178D�N�
f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063deD�M�
7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2D�L�
98c215bb9828564aa9010e00f26ad29126bf1924f2ede433744e3e5c0f50091cD�K�
cddc67d5c4ed769b5ba1e2ec55885fb502d3c9b8788e6949aced6b93c5dfe3e9D�J�
3523310f35fd672afe50722c75e763c26760fbf48a1e54f183a1e716b906be60D�I�
d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042cD�H�
8c0ce0c949e2a39403a146848c10e18fa6663973d8729cf19367d7fd9b10a1d9D�G�
6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99
	V�9�S���VX��
cQHCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[sHTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mHTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��
[mHTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��	[yHTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_HDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�HJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sWGTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WeGDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��cQICory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[sITim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mITim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mITim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[yITim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_IDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��sWHTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WeHDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOHTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��[sJTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mJTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mJTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[yJTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_JDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[wITim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWITravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WeIDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOITravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��([sKTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��'[mKTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��&[mKTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��%[yKTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��$[wJTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��#sWJTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��"WeJDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sOJTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�� cQJCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��1[mLTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��0[mLTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��/[yLTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��.qSKJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��-[wKTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��,sWKTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��+WeKDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sOKTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��)cQKCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��:]_MDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���9q�MJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��8qSLJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��7[wLTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��6sWLTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��5WeLDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sOLTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��3cQLCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��2[sLTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���Cq�NJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��BsWMTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��AWeMDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sOMTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��?cQMCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��>[sMTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��=[mMTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��<[mMTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��;[yMTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��LsWNTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��KWeNDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsONTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��IcQNCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��H[sNTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��G[mNTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��F[mNTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��E[yNTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��D]_NDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��UsWOTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��TWeODan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsOOTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��RcQOCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��Q[sOTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��P[mOTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��O[mOTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��N[yOTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��M]_ODaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��^WePDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sOPTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��\cQPCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[[sPTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Z[mPTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��Y[mPTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��X[yPTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��W]_PDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��V[wOTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��gWeQDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsOQTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ecQQCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��d[sQTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[mQTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��b[mQTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��a[yQTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��`[wPTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��_sWPTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��psORTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ocQRCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��n[sRTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��m[mRTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��l[mRTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��k[yRTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��jqSQJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��i[wQTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��hsWQTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��y[mSTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��x[mSTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��w[ySTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��v]_SDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���uq�SJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��tqSRJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��s[wRTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��rsWRTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��qWeRDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��[mTTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[yTTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_TDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�TJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��~sWSTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��}WeSDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��|sOSTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��{cQSCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��z[sSTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�`�
fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8ddD�_�
a1fb22511a610656aafcfd32ac1c011e33968984db3956feb1ac145fc97ef92eD�^�
0541fffab5e86224419d570482b7559f5250e31fec5d32a91ad0a9d038a32190D�]�
096787260517608fdf9522012d73325a7610d0fe3d2b2bd31410492402628006D�\�
b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decdD�[�
a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2D�Z�
21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9D�Y�
61f6df2add80d86fb52b1ea12fe824b08ae867953ee447bcea039711bca5276cD�X�
c8a43c210dda3d2a9e792ae1cd9edad1add66bca5d2db68e97ce4d6949207489D�W�
e884ec8dc9c7d795dc332dc7cd1463634ac295967646ab8381305ebd1b5f9124D�V�
15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79aD�U�
bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ceD�T�
bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351
	y�1�r�K�yb��[mUTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��
[yUTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��	]_UDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��sWTTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WeTDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQTCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[sTTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��[yVTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_VDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[wUTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWUTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WeUDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOUTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQUCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��
[sUTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mUTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��[yWTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[wVTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWVTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WeVDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOVTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQVCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[sVTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mVTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mVTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��&qSWJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��%[wWTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��$sWWTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��#WeWDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sOWTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��!cQWCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e�� [sWTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mWTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mWTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��/[wXTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��.sWXTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��-WeXDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sOXTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��+cQXCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��*[sXTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��)[mXTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��([mXTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��'[yXTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��8sOYTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��7cQYCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��6[sYTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��5[mYTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��4[mYTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��3[yYTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��2]_YDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���1q�YJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��0qSXJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��AcQZCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��@[sZTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[mZTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��>[mZTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��=[yZTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��<]_ZDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���;q�ZJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��:sWYTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��9WeYDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��JcQ[Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��I[s[Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��H[m[Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��G[m[Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��F[y[Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��E]_[Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��DsWZTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��CWeZDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsOZTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��S[s\Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��R[m\Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��Q[m\Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��P[y\Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��O]_\Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��N[w[Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��MsW[Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��LWe[Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��KsO[Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��\[s]Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[[m]Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��Z[m]Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��Y[y]Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��X[w\Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��WsW\Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��VWe\Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��UsO\Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��TcQ\Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��e[m^Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��d[m^Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��c[y^Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��bqS]Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��a[w]Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��`sW]Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��_We]Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO]Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��]cQ]Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��n]__Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���mq�_Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��lqS^Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��k[w^Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��jsW^Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��iWe^Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��hsO^Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��gcQ^Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��f[s^Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���wq�`Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��vsW_Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��uWe_Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO_Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��scQ_Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��r[s_Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[m_Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��p[m_Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��o[y_Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��sW`Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We`Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sO`Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��}cQ`Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��|[s`Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��{[m`Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��z[m`Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��y[y`Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��x]_`Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854

e�r+��V��:��eD�m�
fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7D�l�
e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27aD�k�
2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fdeD�j�
75dbefabf930f0daf44ce095c8ae543cf059820ef665a2fc7774d7593fdde908D�i�
1ba4e5d52378ff2986a2031214c25b2e96837ac783db2d28923a66da83629dc8D�h�
ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2D�g�
bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7D�f�
f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84eD�e�
521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367D�d�
dd0e417fec69d2812133da5c8a4529f9ad8a7934c56e6e9702d6137c6240f15dD�c�
6c5acf4409eafefe21a1bc8bba3d008db7f6d475e324b4cf434090744c319899D�b�
635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71D�a�
b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2
	y�4�h��@�yc��	sWaTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WeaDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOaTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQaCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[saTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[maTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[maTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[yaTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_aDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��WebDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sObTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQbCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[sbTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mbTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��
[mbTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[ybTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_bDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��
[waTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��WecDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOcTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQcCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[scTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mcTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mcTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[ycTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[wbTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWbTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��$sOdTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��#cQdCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��"[sdTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��![mdTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b�� [mdTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[ydTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��qScJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[wcTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWcTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��-[meTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��,[meTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��+[yeTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��*]_eDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���)q�eJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��(qSdJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��'[wdTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��&sWdTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��%WedDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��6[mfTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��5[yfTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��4]_fDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���3q�fJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��2sWeTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��1WeeDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sOeTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��/cQeCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��.[seTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��?[mgTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��>[ygTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��=]_gDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��<sWfTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��;WefDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sOfTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��9cQfCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��8[sfTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��7[mfTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��H[yhTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��G]_hDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��F[wgTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��EsWgTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��DWegDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��CsOgTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��BcQgCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��A[sgTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��@[mgTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��Q[yiTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��P[whTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��OsWhTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��NWehDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��MsOhTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��LcQhCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��K[shTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��J[mhTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��I[mhTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��ZqSiJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��Y[wiTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��XsWiTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WWeiDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsOiTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��UcQiCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��T[siTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��S[miTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��R[miTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��c[wjTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��bsWjTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��aWejDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sOjTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��_cQjCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��^[sjTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��][mjTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��\[mjTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[[yjTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��lsOkTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��kcQkCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��j[skTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[mkTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��h[mkTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��g[ykTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��f]_kDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���eq�kJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��dqSjJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��ucQlCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��t[slTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[mlTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��r[mlTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��q[ylTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��p]_lDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���oq�lJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��nsWkTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��mWekDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��~cQmCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��}[smTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��|[mmTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��{[mmTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��z[ymTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��y]_mDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��xsWlTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��wWelDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsOlTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��[snTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mnTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mnTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[ynTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_nDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[wmTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWmTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WemDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOmTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD�z�
4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39D�y�
d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcffD�x�
8ed184fec6629bbc1e66d82af90a92180be827738b406d2c5139e06a86cf3407D�w�
a554854e91e1cc8a7fb1e48ca496d27fea0fcb06399a36e151eefc8bc4d861caD�v�
8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622bD�u�
2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841fD�t�
40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98D�s�
346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84D�r�
b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afcD�q�
8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12D�p�
7f908d4451a0c051bbde5cb7fecb1fd3ef0958f21b1a55fc39e4d5a96ba18cebD�o�
e8ea5c098300ebcf295d02a197b7126b135f2897d987561c557fa2db0a2bd95aD�n�
9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895e
	n�A�z�=�ne��[soTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[moTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[moTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��
[yoTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[wnTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWnTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��
WenDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��	sOnTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQnCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��[mpTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mpTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[ypTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��qSoJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[woTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWoTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WeoDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOoTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQoCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	��;�x�B��b��"[mqTim Mullin <tim@cpanel.net> - 5.6.40-11]��- EA-8762: Update litespeed from upstream to 7.6W��!]UqDaniel Muey <dan@cpanel.net> - 5.6.40-10]��- ZC-4361: Fix bogus changelog dates`�� qSpJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[wpTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWpTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WepDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOpTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQpCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[spTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	_z�H�y�_W��+]UrDaniel Muey <dan@cpanel.net> - 5.6.40-10]��- ZC-4361: Fix bogus changelog dates_��*sOqTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��)cQqCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��([sqTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��'[mqTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��&[mqTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��%[yqTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��$]_qDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���#q�qJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms
	T��H�|�T_��4sOrTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��3cQrCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��2[srTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��1[mrTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��0[mrTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��/[yrTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��.]_rDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���-q�rJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb��,[mrTim Mullin <tim@cpanel.net> - 5.6.40-11]��- EA-8762: Update litespeed from upstream to 7.6
	T��H�|�T_��=sOsTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��<cQsCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��;[ssTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��:[msTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��9[msTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��8[ysTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��7]_sDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���6q�sJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb��5[msTim Mullin <tim@cpanel.net> - 5.6.40-11]��- EA-8762: Update litespeed from upstream to 7.6
	W�:�T���WX��FcQtCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��E[stTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��D[mtTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��C[mtTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��B[ytTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��A]_tDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���@q�tJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsb��?[mtTim Mullin <tim@cpanel.net> - 5.6.40-11]��- EA-8762: Update litespeed from upstream to 7.6\��>WesDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Z�=�W���ZX��OcQuCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��N[suTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[muTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��L[muTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��K[yuTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��J]_uDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Iq�uJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\��HWetDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��GsOtTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	O�=�P���Oe��X[svTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��W[mvTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��V[mvTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��U[yvTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��T]_vDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Sq�vJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��RsWuTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��QWeuDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��PsOuTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	\�A�z��(�\b��a[mwTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��`[mwTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��_[ywTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��^]_wDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���]q�wJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��\sWvTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��[WevDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsOvTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��YcQvCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	Y�;�x�+�Yb��j[mxTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��i[yxTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��h]_xDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���gq�xJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��fsWwTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��eWewDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsOwTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ccQwCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��b[swTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��s[myTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��r[yyTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��q]_yDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��psWxTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��oWexDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsOxTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��mcQxCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��l[sxTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��k[mxTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��|[yzTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��{]_zDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��z[wyTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��ysWyTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��xWeyDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��wsOyTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��vcQyCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��u[syTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��t[myTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��[y{Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[wzTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sWzTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WezDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOzTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQzCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[szTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��~[mzTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��}[mzTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7

e�r+��V��:��eD��
14c79af73141b6a3f56ba566f19a9e8eb46ee3d8d99383609cb84a77a9f514dfD��
50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07bD��
476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80adD��
ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491D��
c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8D��
e04e588e59b3d914208d301942aa8a24c6d8ee1be82283a7139aec25aeaebb21D��
4a099e9e71835ed6bfd26682f6f6f3dd573575cdab8cffb1a5ae89612335ac5eD��
357339e6c1843acc44fee07f7e5c5cf2c7b3e4e3f87d36a2704fdf674ed00122D��
8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4D�~�
676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58D�}�
697401be81112198b9458d6cb7185a2bb2137649b112af474dbbb6b276fee634D�|�
e94097138070d49a834a35ad3637a77a769667f686345d2a5295a864893014f1D�{�
eec32a54fb02ac24c021aa2cf7156897677a7d8567082726229ec1716ad8a163
	v�4�o�E�v`��qS{Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��
[w{Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW{Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We{Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO{Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��	cQ{Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s{Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m{Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m{Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��[w|Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW|Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We|Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO|Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ|Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s|Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m|Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m|Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y|Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_�� sO}Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ}Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s}Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m}Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m}Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y}Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_}Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�}Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��qS|Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��)cQ~Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��([s~Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��'[m~Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��&[m~Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��%[y~Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��$]_~Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���#q�~Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��"sW}Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��!We}Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��2cQCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��1[sTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��0[mTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��/[mTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��.[yTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��-]_Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��,sW~Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��+We~Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO~Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��;[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��:[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��9[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��8[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��7]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��6[wTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��5sWTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��4WeDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��3sOTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��D[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��B[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��A[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��@[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��?sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��>We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��=sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��<cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��M[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��L[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��K[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��JqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��I[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��HsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��GWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��EcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��V]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Uq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��TqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��S[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��RsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��QWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��PsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��OcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��N[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���_q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��^sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��]We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��[cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��Z[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Y[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��X[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��W[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��hsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��gWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ecQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��d[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��b[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��a[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��`]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��qsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��pWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��osO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ncQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��m[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��l[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��k[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��j[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��i]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��zWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ysO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��xcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��w[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��v[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��u[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��t[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��s]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��r[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��~[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��}[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��|[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��{sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��
[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD��
5caa2a35575867ea70cc6ea1895864978692a3f43f528103025d548f0e8ef3dcD��
ef6a5a2e000099b0baecd1be80845738ac62a5189e8d38d8fed0f2081e0d1476D��
6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764D��
917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35cD��
e1d3702bf853f74be72cde6d16da2040818f670ad32fbed2e047444b822b6f3fD��
3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0D��
98a62b6c3064dbf72077553a1626de928dce63d42d989ce0de62eae03df7884dD�
�
581b7e74506fee904e4325231432f6c6136b5df5fcf034f549e083c7b4476c3eD��
bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81dD��
2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175D�
�
dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355eD�	�
ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7D��
3744cef5833357942aefde308c6f7945e7ab8863e157997ca71be3c91fa37460
	L�9�j���Lb��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��
We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bRRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������$���-���6���?���H���Q���Z���c���l���u���~������������"���+���4���=���F���O���X���a���j���s���|������������ ���)���2���;���D���M���V���_���h�qÁ�zā�Ł�ǁ�ȁ�ʁ�'ˁ�0́�9́�B΁�Kρ�TЁ�]с�fҁ�oӁ�xԁ�Ձ�
ׁ�؁�ف�%ځ�.ہ�7܁�@݁�Iށ�R߁�[��d��m��v����������#��,��5��>��G��P��Y��b��k��t��}����������!���*���3���<���E���N���W���`���i��r��{����

	y�1�r�K�yb��'[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��&[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��%]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��$sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��#We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��!cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e�� [s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��0[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��/]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��.[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��-sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��,We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��*cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��)[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��([m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��9[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��8[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��7sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��6We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��4cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��3[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��2[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��1[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��BqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��A[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��@sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��?We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��=cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��<[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��:[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��K[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��JsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��IWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��GcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��F[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��E[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��D[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��C[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��TsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ScQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��R[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Q[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��P[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��O[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��N]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Mq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��LqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��]cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��\[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��Z[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��Y[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��X]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Wq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��VsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��UWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��fcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��e[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��d[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��c[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��b[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��a]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��`sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��_We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��o[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��n[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��m[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��l[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��k]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��j[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��isW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��hWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��gsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��x[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��w[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��v[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��u[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��t[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��ssW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��rWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��qsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��pcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��~qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��}[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��|sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��{We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ycQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��
]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���	q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�!�
a3b27b1a9e7e15301e929e18b9b6917c92bb88a0c666305d2eb11beb94dc8d70D� �
4e03b04feaf2871124fafba498d8db658e7750ec4b25203bb8bc3f685d3baab8D��
248bf552d76d33fa164f81962cf2a6f31cca51172893bc26efe54db1fa730620D��
578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59cD��
38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840D��
261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892D��
ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888D��
00ca7e25d88c7ed84b1f878bed6ae4eca55697ef8f5dd1e61b6b37590216b321D��
aea99f4d640923518ee98d568e59e66d6b17b5717f3d062f8b23c591465b6bedD��
32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6D��
1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024dD��
cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bcaD��
eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36
	S�.�_�@�S���q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��%sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��$We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��#sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��"cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��![s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�� [m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��.We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��-sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��,cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��+[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��*[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��)[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��([y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��']_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��&[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��7We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��5cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��4[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��3[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��2[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��1[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��0[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��/sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��@sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��?cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��>[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��=[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��<[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��;[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��:qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��9[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��8sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��I[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��H[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��G[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��F]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Eq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��DqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��C[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��BsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��AWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��R[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��Q[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��P]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Oq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��NsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��MWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��LsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��KcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��J[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��[[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��Z[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��Y]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��XsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��WWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��UcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��T[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��S[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��d[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��c]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��b[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��asW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��`We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��_sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��^cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��][s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��\[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��m[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��l[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��ksW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��jWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��isO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��hcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��g[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��f[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��e[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��vqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��u[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��tsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��sWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��rsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��qcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��p[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��o[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��n[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��~sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��}We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��|sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��{cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��z[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��y[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��x[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��w[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��
[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��
sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��	We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�.�
823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bcD�-�
416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1D�,�
61762586dc81595c273df631c15e6236e6cc92cd88a2fb2f2d98c06446271033D�+�
f2662f77c596cb1028224020c6fda3f0f1e94af4ffbd91f47c27e1efeaf81ab0D�*�
b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886abD�)�
5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943D�(�
de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09D�'�
801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849D�&�
3bca3c58ef9dcd87ecd00e7979cae403be30dc4d553fbc495c48f8109b3049a7D�%�
ce40469683bb85c230b21005c924d31c851090d617c6ec64476c4eb794dd5286D�$�
9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5fD�#�
33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93D�"�
414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5
	y�=�v
�>�yX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��#[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��"[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��![m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h�� [y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��,[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��+[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��*[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��)[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��([w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��'sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��&We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��%sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��$cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��5[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��4[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��3[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��2qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��1[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��0sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��/We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��.sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��-cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��>]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���=q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��<qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��;[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��:sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��9We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��8sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��7cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��6[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���Gq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��FsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��EWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��CcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��B[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��A[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��@[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��?[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��PsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��OWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��McQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��L[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��J[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��I[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��H]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��YsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��XWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��VcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��U[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��T[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��S[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��R[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��Q]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��bWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��asO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��`cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��_[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��^[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��][m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��\[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��[]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��Z[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��kWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��icQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��h[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��f[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��e[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��d[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��csW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��tsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��scQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��r[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��p[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��o[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��nqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��m[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��lsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��}[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��|[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��{[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��z]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���yq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��xqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��w[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��vsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��uWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��~[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��
]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��	cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8

e�r+��V��:��eD�;�
0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5eD�:�
bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635D�9�
d162eda99ffb05ff8b2a303327365a1865fa44426f11c224dec38983d4add100D�8�
e607e84395abdfcd6133effb18c2941de0c6363bba165668ae93ac4ab89a56a5D�7�
28962cf6dba8b1bc7a7c667bba68b8afdd903fdfa74c0489ec38c294328a53fcD�6�
874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774D�5�
b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40D�4�
f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccbD�3�
1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212D�2�
b130adb90abd2ec7291145809a156e3f9a1e6973749ed6283c19f8ad1c7f8735D�1�
5353a5eb43a9afbac10bf79fefd1bdc0db153572ee96f73ea3e6547ef1e75ca9D�0�
0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724D�/�
81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968
	t�1�r�@�th��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��![y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg�� [w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��*qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��)[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��(sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��'We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��%cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��$[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��#[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��"[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��3[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��2sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��1We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��/cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��.[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��-[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��,[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��+[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��<sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��;cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��:[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��9[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��8[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��7[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��6]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���5q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��4qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��EcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��D[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��B[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��A[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��@]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���?q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��>sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��=We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��NcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��M[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��L[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��K[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��J[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��I]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��HsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��GWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��W[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��V[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��T[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��S]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��R[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��QsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��PWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��`[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��_[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��^[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��][y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��\[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��[sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��ZWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��YsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��XcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��i[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��h[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��g[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��fqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��e[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��dsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��cWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��acQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��r]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���qq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��pqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��o[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��nsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��mWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��kcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��j[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���{q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��zsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��yWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��wcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��v[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��u[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��t[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��s[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��~[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��}[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��|]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��
sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��
cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��	[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�H�
9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37D�G�
e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6D�F�
fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3D�E�
2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3D�D�
8eab3bb4398613ffa2b9122a726e0fbed5c23669f2db32ffcb8d95dddc19455cD�C�
55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410D�B�
b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687baD�A�
08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3D�@�
5af6d9b58c22c4c7b89f34035cc9621c9c671f2418748f9f12c28d84e28b118eD�?�
da19506d8269e54fe957867c16580c9ecded4575ba4185fa8d1e729bfecffa07D�>�
1d36a91ac4fd0ef6220d7d407dbbdd4cd6a03a97c85df3cd02aac27fd8889ab1D�=�
872c2abaf04ee4ef6fbdd62ba9ed1aadf34ac63ff759a221fb916eb943cec99aD�<�
b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13
	n�.�\��1�n\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��(sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��'cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��&[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��$[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��#[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��"qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��![w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c�� sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
s�9�j�.s�6��0o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��/So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���.o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��-q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation`��,qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��+[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��*sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��)We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
u�)�l�0u�6��8o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��7So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���6o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��5q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[��4Ue�Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��3qG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��2]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��1S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
u�)�l�0u�6��@o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��?So�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���>o��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��=q1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation[��<Ue�Dan Muey <dan@cpanel.net> - 4.7.5-10a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��;qG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��:]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��9S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
[�)�P�2�[j��H]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��GS{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��Fo��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��ESo�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���Do��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��Cq1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationj��B]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��AS{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning
��'�	�2��O��Pq1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationZ��OqG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��N]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��MS{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��Lo��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��KSo�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���Jo��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��Iq1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creation
Nz\��'�N���Xo��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)O��Wq1�Trinity Quirk <trinity.quirk@cpanel.net> - 4.7.5-1U�m�- Initial creationZ��VqG�Jacob Perkins <jacob.perkins@cpanel.net> - 4.7.5-9XS�@- EA-5493: Added vendor fieldj��U]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��TS{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��So��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��RSo�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version���Qo��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-3V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4259)
	 ��y�T�� h��aY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��`Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��_Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��^Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��]YY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencyj��\]{�Edwin Buck <e.buck@cpanel.net> - 4.7.5-8W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��[S{�Dan Muey <dan@cpanel.net> - 4.7.5-7Wg�- EA-4383: Update Release value to OBS-proof versioning�6��Zo��S. Kurt Newman <kurt.newman@cpanel.net> - 4.7.5-5V��- Added scl_package_override macro to regain access to global
  PHP macros that contain location and verison information._��YSo�Dan Muey <dan@cpanel.net> - 4.7.5-4V�@- Add conflict for ioncube v5 in same PHP version
	h�;�o��0�hh��jY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��iY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��hY[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��gYY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���fo��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��eUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��dog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��c[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��ba{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	W�$�b{�Wh��sY{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��rY[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��qY[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0���po��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��oUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��nog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��m[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��la{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��kY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	^�$�b{�^X��|Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��{Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a��zoW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���yo��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��xUe�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��wog�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��v[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��ua{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��tY{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4

e�r+��V��:��eD�U�
448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392D�T�
2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8D�S�
7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590aD�R�
449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7bD�Q�
825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237D�P�
0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2D�O�
a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675D�N�
d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aaD�M�
f42921ab787fbdedf9e68c9806040d08b208c0936eef7b9ffc3e9cb16ef8e642D�L�
e94ebf14d01e70ed3d4c4068f74fe2776ff51c4931f3b2ab1a834bd30bffdf59D�K�
2bd023dbc52f3d162bfde93fc28ba5197dd92448eea869cd5ceabcda84f198caD�J�
3bf16f6545a5383118094153ba120cebb35ef10ff641fa0625e292a9776ec5e5D�I�
e3221ac8d96fd7e4615182f15cd84cfc196c253041fc4c8e066c20547a925118
	N�(�c���NX��Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a��oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��~Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��}Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
	;�(�c���;k��gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��
oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��
og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��	[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
	N�8�\�;�Na��oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1
	��M��#�W��Z�� Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationk��gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation
	��?�~�I��Z��)Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��(Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��'qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��&]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��%S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��$So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��#Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��"S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy��!s��Brian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil

=�?�~�I��=Z��3Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��2S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf��1Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��0qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��/]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��.S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��-So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��,Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��+S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationy��*s��Brian Mendoza <brian.mendoza@cpanel.net> - 5.1.1-10dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil

"�4�h��\��"j��=]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��<S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��;So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��:Se�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��9S1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationf��8Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��7qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��6]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��5S{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��4So�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP version

6�8��8�l��6f��GYw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��FqG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor fieldj��E]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��DS{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��CSo�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��BSe�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��AS1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationZ��@Se�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��?Yw�Daniel Muey <dan@cpanel.net> - 5.1.1-8Z�m�- EA-7374: Remove Experimental verbiage from verbiageZ��>qG�Jacob Perkins <jacob.perkins@cpanel.net> - 5.1.1-7XS�@- EA-5493: Added vendor field

L�^�4�~�La��Q_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��PSK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��OY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��NY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingj��M]{�Edwin Buck <e.buck@cpanel.net> - 5.1.1-6W�H@- EA-5286: Reworked conflicts to conflict with ioncube6e��LS{�Dan Muey <dan@cpanel.net> - 5.1.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning_��KSo�Dan Muey <dan@cpanel.net> - 5.1.1-3V�@- Add conflict for ioncube v4 in same PHP versionZ��JSe�Dan Muey <dan@cpanel.net> - 5.1.1-2V�3�- Make it clear this is an experimental tool@��IS1�Dan Muey <dan@cpanel.net> - 5.1.1-1V�@- Initial creationZ��HSe�Dan Muey <dan@cpanel.net> - 5.1.1-9a�@- ZC-9589: Update DISABLE_BUILD to match OBS

8�N���j��8a��[_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��ZSK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��YY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��XY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf��WYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��V_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��USK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��TY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��SY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf��RYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage

2�8�t#�T��2x��eY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��dY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ��cSe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��bYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��a_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��`SK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��_Y��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��^Y3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ��]Se�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��\Yw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage

e�r+��V��:��eD�b�
1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8dbD�a�
3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8D�`�
f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174D�_�
c4e4752964af09a101dbebe039f855f176c38220e3793747dd9e4fd3194b6e01D�^�
5f4954568da9f1aa0164b3a617ca0c86ddbfbd1ec864cc56ad6a1f8ac9abedfbD�]�
3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7D�\�
3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4D�[�
75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30D�Z�
db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145caD�Y�
f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5eD�X�
629fe2f653cf6d82bb0ee6084777573a19c8fbe42e955ea8d4cfea9d9849c4a6D�W�
515e9d392e2881d6550c05a7cca19a3ea1f47b1226420a488fc33f1c422a592cD�V�
59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380c

"�J���B��"f��oYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��n_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��mSK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��lY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��kY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx��jq��Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��iSe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��hYw�Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��g_g�Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��fSK�Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor field
	D�&�b�|�Db��x[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��w[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��v[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��u]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���tq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsx��sY��Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��rY3�Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx��qq��Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��pSe�Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���~q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��}sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��|We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��{sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��zcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��y[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��
[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��	[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��
cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��%qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��$[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��#sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��"We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�� cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��.[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��-sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��,We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��*cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��)[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��([m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��&[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��7sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��6cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��5[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��4[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��3[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��2[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��1]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���0q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��/qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��@cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��?[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��>[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��=[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��<[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��;]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���:q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��9sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��8We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��IcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��H[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��G[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��F[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��E[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��D]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��CsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��BWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��AsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��R[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Q[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��P[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��O[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��N]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��M[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��LsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��KWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD�o�
e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925D�n�
22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cdD�m�
2b6ebde3c5cf5f57e18c1ce18df35a6bf3557562df67f93509d0798a4b44cdbbD�l�
7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523D�k�
6c5c2d9ea0221f6242b218c7664e6b475e48f744eaca0c14e30eaf3e19606721D�j�
ced8ebd66d93da3388ef15f237cf1b65ff352c09dde1ce1959184a126d59d359D�i�
b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36aD�h�
f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272D�g�
1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25D�f�
b3319cea5a80f18d3a916bddf5c8b686099de798fac3150f6021ee14a408ffe0D�e�
91bc4423c6a9d3a13682973af07a976e7bed0881683f78a130183f0e8386e6faD�d�
1ee2dd23264781b1f1185931558ed70de841ff69c37eaf25ee8f8c68da67320bD�c�
b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aa
	n�A�z�=�ne��[[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Z[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��Y[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��X[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��W[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��VsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��UWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ScQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��d[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��c[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��b[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��aqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��`[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��_sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��^We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��\cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��m]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���lq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��kqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��j[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��isW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��hWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��gsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��fcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��e[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���vq��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��usW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��tWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ssO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��rcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��q[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��p[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��o[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��n[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��~We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��}sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��|cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��{[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��z[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��y[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��x[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��w]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��
]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��	[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1bRrRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{����������������������(��0	��8
��@��H��P
��X��a��j��s��|�������� ��)��3��=��G��Q��[��e��o ��x!��"��
#��$��%��%&��.'��7(��@)��I*��R,��[-��d.��m/��v0��1��2��3��5��#6��,7��58��>9��G:��P<��Y=��b>��m?��x@��A��B��C��!F��+G��5H��?I��IJ��SK��]L��gM��qN��zP��Q��
R��S��T��(U��1V��:W��CX��LY��UZ��^[��g\��p]��y_��`��a��b��c��&d��/e��8f��Ag��Jh��Si��\j��ek��nl��wn��o��	p��q��
	j�.�^��)�j_��#sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��"cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��![s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�� [m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��,[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��+[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��*[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��)]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���(q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��'qS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��&[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��%sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��$We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��5[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��4[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��3]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���2q��Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��1sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��0We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��/sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��.cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��-[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��>[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��=[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��<]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��;sW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��:We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��9sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��8cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��7[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��6[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��G[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��F]_�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��E[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��DsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��CWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��AcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��@[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��P[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��O[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��NsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��MWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��LsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��KcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��J[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��I[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��H[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7

e�r+��V��:��eD�|�
41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003D�{�
db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255D�z�
08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2D�y�
1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526D�x�
0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52cD�w�
b247d1f9a888e0617b341943b793809d8ebea2c26383bdf6d5b18f465c9e74d5D�v�
c47cb0763c52c362ab3873decd5d44394f0d1e6884bed8187d3c1cfdee7a7326D�u�
57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035bD�t�
0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444D�s�
bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782dD�r�
8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12D�q�
d06984e7ff2226e0dc32a679ffd7131b37f180c922a95ee1b7433bf964726be0D�p�
4619ca6baa5b5f89a626a85eaa6d322d49dd24eccb5f544b65bbe3cc15771d80
	v�4�o�E�v`��YqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��X[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��WsW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��VWe�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��UsO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��TcQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��S[s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��R[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��Q[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��b[w�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��asW�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��`We�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��_sO�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��^cQ�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��][s�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��\[m�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[[m�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��Z[y�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
$�I��4��'�x$P��mYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��lWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��kYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��j[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��i[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��hYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��gWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��fYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��e[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��d[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`��cqS�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
*�G��D��-�~*P��xYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��wWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��vYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��u[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��t[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��sSe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��rYK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��qWQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��pYU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��o[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��n[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.

V�O��:���Vb��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.u��S��Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
- disable C9Z��Se�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��~YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��}WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��|YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��{[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��z[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��ySe�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS

k�Q��&�m�kO��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��
YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��	[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.u��S��Dan Muey <dan@cpanel.net> - 2.2.7-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
- disable C9Z��Se�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimental

v�A��2��/�vb��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��
[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.
*�Q��D��A��*b��![m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O�� [G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��Se�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimentalb��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimental

e�r+��V��:��eD�	�
0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62dD��
4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8D��
4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfaD��
3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09aD��
1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54eD��
6b07c0e52b4bb96140ae355f6051a89ea2989ff381d0ca4ebb0adadaeec62e22D��
a0717984c643919086f38228b9e7537382bf2adc20ae29a3bf33b5e99f093565D��
4f82ff81eedef3858792a13cc80761fd0ddc44f8c7071ef88723ccf4b2ce2a05D��
27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857D��
94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99D��
da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6D�~�
98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111D�}�
1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8{�$*06<BHNTZ`flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������J�,Y�9i�Fy�S��`��m��z��ƙ֙!�.��;�H�U�b+�o;�|D�	O�^�#m�0}�=��J��W��d��qȚ~כ��%�2�?"�L2�YA�fQ�s`�p�
����'��4��A��Nʜ[לh�u����)/�6>�CO�P_�]o�j~�w��������+̞8۞E�R��_
�l�y)�9�H� W�-b�:p�G�T��a��n��{��Πޠ"�/��<
�I�V+�c;�pJ�}Z�
j�y�$��1��>��K��Xǡeաrߡ����&�3-�@=�MM�Z]�gl�t|�������(��5УB�O�\�i�v'�8�H�Y�*g�7t�D��Q��^

k�Q��J�n�kP��+YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��*WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��)YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��(Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��'_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��&_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��%Se�Dan Muey <dan@cpanel.net> - 2.2.7-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��$YK�Daniel Muey <dan@cpanel.net> - 2.2.7-4^���- ZC-6608: Fix Requires for PHPR��#WQ�Tim Mullin <tim@cpanel.net> - 2.2.7-3^�T@- EA-8978: Add php as a dependencyU��"YU�Daniel Muey <dan@cpanel.net> - 2.2.7-2^���- ZC-6515: Promote from experimental

B�3�v �w��BU��5YU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��4Wm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��3_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��2_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��1YK�Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��0WQ�Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��/YU�Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��.Wm�Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��-_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��,_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

f�V��+�n�fZ��?Se
Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��>YK
Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��=WQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��<YU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��;Wm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��:_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��9_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��8Se
Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��7YK
Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��6WQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

6�3�v �n�6t��I_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��H_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��GS
Dan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��FSe
Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��EYK
Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��DWQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��CYU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��BWm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��A_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��@_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

F�C��;�{�FU��SYU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��RWm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��Q_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��P_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��OS
Dan Muey <dan@cpanel.net> - 2.2.0-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��NSe
Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��MYK
Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��LWQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��KYU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��JWm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached module

@�U�y �u��@U��]YU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��\Wm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��[_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��Z_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��YWQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��XYU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��WWm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��V_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��U_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��TWQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

U�V�%�v"�Ut��g_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��f_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��eYK
Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��dWQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��cYU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��bWm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��a_�
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��`_G
Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��_YK
Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��^WQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependency

[�C��;�n
�[R��qWQ
	Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��pYU
	Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��oWm
	Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached modulet��n_�
	Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��m_G
	Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��lSe
Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��kYK
Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHPR��jWQ
Tim Mullin <tim@cpanel.net> - 2.2.0-4^�T@- EA-8978: Add php as a dependencyU��iYU
Daniel Muey <dan@cpanel.net> - 2.2.0-3^���- ZC-6515: Promote from experimental`��hWm
Tim Mullin <tim@cpanel.net> - 2.2.0-2]:�- EA-8224: Built with our ea-libmemcached module
	k�N�h��0�kX��zcQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��y[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��x[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��w[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��v[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��u]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���tq�
Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsZ��sSe
	Dan Muey <dan@cpanel.net> - 2.2.0-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��rYK
	Daniel Muey <dan@cpanel.net> - 2.2.0-5^���- ZC-6608: Fix Requires for PHP

e�r+��V��:��eD��
ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3cD��
460c0f1ea3c5711aa64bda7811013516a817bb1a365213427f977496bc0b8868D��
87809c1775f59e570a04284782d2c2dd6718f492d9fc8891145e49846d8cb92eD��
e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5D��
082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8eD��
428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35D��
bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092D��
f8cfdac63366cb6fbdd226f783a579ed331f506fe10c57ec9aeb883f0ac3db7aD��
374b159919cf87edbcad8abdf45f5a76da8bced1fecfafdc5905265fa3519d8bD�
�
7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26dD��
c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046fafD��
02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63D�
�
14dd243fd1dd6ef309cac052b0daa8b4ad6a0b8949173fb95aa876d2006119c9
	O�=�P���Oe��[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���~q�
Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��}sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��|We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��{sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section

�A�z�H�yX��
cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��
[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��	[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	j�=�k�9�je��[s

Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m

Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m

Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y

Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_

Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[w

Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW

Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We

Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO

Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ

Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��([m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��&[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��%qS
Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��$[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��#sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��"We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX�� cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��1]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���0q�
Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��/qS
Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��.[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��-sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��,We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��*cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��)[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���:q�
Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��9sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��8We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��7sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��6cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��5[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��4[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��3[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��2[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��CsW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��BWe
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��AsO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��@cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��?[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��>[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��=[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��<[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��;]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��LsW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��KWe
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��IcQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��H[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��G[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��F[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��E[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��D]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��UWe
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ScQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��R[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Q[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��P[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��O[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��N]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��M[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��^We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��\cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Z[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��Y[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��X[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��W[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��VsW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��gsO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��fcQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��e[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��d[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��c[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��b[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��aqS
Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��`[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��_sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��p[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��o[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��n[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��m]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���lq�
Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��kqS
Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��j[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��isW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��hWe
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��y[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��x[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��w]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���vq�
Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��usW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��tWe
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ssO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��rcQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��q[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�#�
305a63b286a30fae94da762ff009bf776317864c891f3a7b9be1c356feb01a27D�"�
5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438cD�!�
b532e61cc812759bcc39e26ef1d14af6830010677a433deedf4386ab5551f12cD� �
89f82b3479bef76ad4e9b26029e18648b17fc42fff819f0fb2f644eea91045dcD��
6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735D��
0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144D��
8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6babD��
dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aaD��
45a87303c39ded12de4b7be1e9c6a29545d8ef57557ae7f3de1c4e5a4c3b2642D��
d3ce79e113dbcf1d533d7f1a608a0e5bef69bad74c64cde29af08312e0d461beD��
a5f59ea8dd708a85ba4346bee87ccebdef7444eb4e465c4b0eb04f739f6f1f10D��
6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4bD��
6a9a1d8163f96691fedcd4030bbf9bf336ed79ff455980bf3d79be6e4c4ebc12
	y�1�r�K�yb��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��~We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��}sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��|cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��{[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��z[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��
]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��	[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��qS
Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��&[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��%sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��$We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��#sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��"cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��![s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�� [m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��/sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��.cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��-[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��,[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��+[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��*[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��)]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���(q�
Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��'qS
Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��8cQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��7[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��6[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��5[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��4[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��3]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���2q�
Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��1sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��0We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��AcQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��@[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��>[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��=[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��<]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��;sW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��:We
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��9sO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��J[s
Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��I[m
Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��H[m
Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��G[y
Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��F]_
Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��E[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��DsW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��CWe
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��S[s
 Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��R[m
 Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��Q[m
 Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��P[y
 Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��O[w
Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��NsW
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��MWe
Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��LsO
Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��KcQ
Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��\[m
!Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[[m
!Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��Z[y
!Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��YqS
 Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��X[w
 Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��WsW
 Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��VWe
 Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��UsO
 Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��TcQ
 Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��e]_
"Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���dq�
"Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��cqS
!Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��b[w
!Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��asW
!Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��`We
!Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��_sO
!Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��^cQ
!Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��][s
!Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���nq�
#Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��msW
"Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��lWe
"Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ksO
"Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��jcQ
"Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��i[s
"Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��h[m
"Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��g[m
"Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��f[y
"Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��wsW
#Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��vWe
#Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��usO
#Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��tcQ
#Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��s[s
#Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��r[m
#Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��q[m
#Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��p[y
#Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��o]_
#Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854

e�r+��V��:��eD�0�
b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885D�/�
cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8D�.�
36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816D�-�
a164e87510dc5baafd77a63ab2d24e35d2df83019a5bb60706c5af89aa2d8243D�,�
a60ad473755fa10435e0da61a09a3959e114c2af9a57bc141032443ef032f341D�+�
ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369D�*�
aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930D�)�
ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097D�(�
44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079D�'�
d2553663018953df7180e36abba9bbb84850c93137a9294beb28fc62313b80fdD�&�
ceec9d0e96ad804bc2146dc6f703dff88ad772af36409a306166d3fb6707c1e6D�%�
959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1dD�$�
a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721
	y�4�h��@�yc��sW
$Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
$Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sO
$Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��}cQ
$Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��|[s
$Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��{[m
$Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��z[m
$Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��y[y
$Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��x]_
$Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��	We
%Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
%Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
%Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
%Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
%Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
%Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
%Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
%Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[w
$Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��We
&Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
&Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
&Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
&Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
&Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��
[m
&Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
&Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[w
%Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��
sW
%Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��sO
'Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
'Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
'Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
'Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
'Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
'Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��qS
&Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w
&Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
&Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��$[m
(Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��#[m
(Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��"[y
(Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��!]_
(Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854��� q�
(Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��qS
'Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w
'Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
'Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
'Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��-[m
)Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��,[y
)Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��+]_
)Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���*q�
)Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��)sW
(Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��(We
(Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��'sO
(Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��&cQ
(Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��%[s
(Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��6[m
*Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��5[y
*Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��4]_
*Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��3sW
)Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��2We
)Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��1sO
)Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��0cQ
)Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��/[s
)Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��.[m
)Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��?[y
+Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��>]_
+Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��=[w
*Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��<sW
*Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��;We
*Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sO
*Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��9cQ
*Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��8[s
*Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��7[m
*Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��H[y
,Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��G[w
+Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��FsW
+Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��EWe
+Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsO
+Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��CcQ
+Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��B[s
+Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��A[m
+Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��@[m
+Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��QqS
,Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��P[w
,Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��OsW
,Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��NWe
,Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��MsO
,Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��LcQ
,Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��K[s
,Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��J[m
,Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��I[m
,Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��Z[w
-Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��YsW
-Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��XWe
-Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsO
-Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��VcQ
-Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��U[s
-Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��T[m
-Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��S[m
-Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��R[y
-Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	'�X�}���'g��c_s
.Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��bW�
.Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��a_�5
.Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��`_Q
.Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���__�?
.Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��^_�
.Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��]Yo
.Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��\S1
.Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creation`��[qS
-Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	 �Q�v���� g��l_s
/Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��kW�
/Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��j_�5
/Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��i_Q
/Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���h_�?
/Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��g_�
/Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��fYo
/Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��eS1
/Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg��d_s
.Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5
d�/�'�?�dg��t_s
0Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��sW�
0Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��r_�5
0Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��q_Q
0Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���p_�?
0Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��o_�
0Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��nYo
0Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIg��m_s
/Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5
|�7�l�d
|�	��|_�5
1Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��{_Q
1Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���z_�?
1Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��y_�
1Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��xYo
1Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa��wSs
0Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��vSe
0Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��u_s
0Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5

e�r+��V��:��eD�=�
2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22acaD�<�
509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510D�;�
7e59337a868c1339446e66bc5103d2946aef4a2b92996d2f214090d4237182acD�:�
ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68D�9�
1668fbb176511bf39424276ff5755944a72101bb3c6723589084d1d7c6dc8f8dD�8�
cfc19786b7b222d5ee917e46c7abd968f7449d1a2e3c8b7747070001bb2132a6D�7�
2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7D�6�
f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9D�5�
f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffcD�4�
e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926D�3�
f5514120b282d87fb25bc065c4952912440ba2aa994427201131913b9e865d7eD�2�
233f628251a249ea9c1e75025b4ece496008111eb9e746857988573bb7ba2f67D�1�
d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126d
��%�\����V��_Q
2Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���_�?
2Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��_�
2Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a��Ss
1Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��Se
1Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��_s
1Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��~_s
1Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��}W�
1Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs
ar�,�i�aq��_�
3Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1���S�K
2Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��
Ss
2Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��	Se
2Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��_s
2Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��_s
2Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��W�
2Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��_�5
2Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6
|m��?�|a��Ss
3Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��Se
3Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��_s
3Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��_s
3Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��W�
3Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��_�5
3Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��_Q
3Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���
_�?
3Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afbora
	'm���O��'_��sO
4Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
4Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
4Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
4Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
4Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
4Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
4Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�
4Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms���S�K
3Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nil
	V�9�S���VX��&cQ
5Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��%[s
5Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��$[m
5Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��#[m
5Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��"[y
5Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��!]_
5Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854��� q�
5Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW
4Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
4Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��/cQ
6Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��.[s
6Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��-[m
6Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��,[m
6Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��+[y
6Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��*]_
6Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��)sW
5Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��(We
5Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��'sO
5Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��8[s
7Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��7[m
7Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��6[m
7Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��5[y
7Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��4]_
7Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��3[w
6Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��2sW
6Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��1We
6Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO
6Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��A[s
8Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��@[m
8Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��?[m
8Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��>[y
8Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��=[w
7Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��<sW
7Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��;We
7Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sO
7Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��9cQ
7Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��J[m
9Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��I[m
9Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��H[y
9Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��GqS
8Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��F[w
8Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��EsW
8Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��DWe
8Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��CsO
8Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��BcQ
8Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��S]_
:Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Rq�
:Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��QqS
9Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��P[w
9Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��OsW
9Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��NWe
9Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��MsO
9Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��LcQ
9Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��K[s
9Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���\q�
;Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��[sW
:Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��ZWe
:Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��YsO
:Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��XcQ
:Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��W[s
:Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��V[m
:Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m
:Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��T[y
:Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��esW
;Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��dWe
;Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��csO
;Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��bcQ
;Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��a[s
;Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��`[m
;Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��_[m
;Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��^[y
;Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]]_
;Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��nsW
<Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��mWe
<Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO
<Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��kcQ
<Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��j[s
<Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m
<Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��h[m
<Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��g[y
<Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��f]_
<Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��wWe
=Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO
=Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ucQ
=Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��t[s
=Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[m
=Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��r[m
=Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��q[y
=Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��p]_
=Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��o[w
<Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��We
>Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
>Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��~cQ
>Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��}[s
>Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��|[m
>Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��{[m
>Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��z[y
>Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��y[w
=Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��xsW
=Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�J�
b5431a7d1f0db95d8643a5d715eb9a7e3e3b83cb087accd37b02d9ca5c5f296aD�I�
4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504D�H�
028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281D�G�
ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5D�F�
50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898D�E�
fbf52580d639f4efc7f2f0398217e2c2c51dd54ec65ec938699e8b8c0b8972a2D�D�
3d9a762c687e66992c795cf20c8d471faef0269073510c18e6c31002fcc2d697D�C�
f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08D�B�
4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbeD�A�
04f822aaf87ab1466fc7eb9b69341951061a49ea72a4bfe83bec4c24736509fcD�@�
dc982706bb85a326428fdb33c1f6f8dbf4458825166d83efaf3d29497f055a0dD�?�
3be2eaebb48de29929833e54c1532e677f14ee926fe1608d90b4d65c7fa6253bD�>�
07fb9ff5baada15afd4afef0f08df666ef45f471d15c2775a63e8fb944451f7d
	j�.�^��)�j_��	sO
?Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
?Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
?Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
?Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
?Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
?Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��qS
>Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w
>Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
>Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��[m
@Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
@Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
@Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
@Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�
@Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��
qS
?Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w
?Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
?Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��
We
?Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��[m
ATim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
ATim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
ADaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�
AJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW
@Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
@Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
@Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
@Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
@Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��$[m
BTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��#[y
BTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��"]_
BDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��!sW
ATravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\�� We
ADan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
ATravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
ACory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
ATim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
ATim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��-[y
CTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��,]_
CDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��+[w
BTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��*sW
BTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��)We
BDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO
BTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��'cQ
BCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��&[s
BTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m
BTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��6[y
DTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��5[w
CTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��4sW
CTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��3We
CDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO
CTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��1cQ
CCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��0[s
CTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��/[m
CTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��.[m
CTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��?qS
DJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��>[w
DTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��=sW
DTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��<We
DDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��;sO
DTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��:cQ
DCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��9[s
DTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��8[m
DTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��7[m
DTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��H[w
ETim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��GsW
ETravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��FWe
EDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��EsO
ETravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��DcQ
ECory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��C[s
ETim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��B[m
ETim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��A[m
ETim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��@[y
ETim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��QsO
FTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��PcQ
FCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��O[s
FTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��N[m
FTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��M[m
FTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��L[y
FTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��K]_
FDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Jq�
FJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��IqS
EJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��ZcQ
GCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��Y[s
GTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��X[m
GTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��W[m
GTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��V[y
GTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��U]_
GDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Tq�
GJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��SsW
FTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��RWe
FDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��ccQ
HCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��b[s
HTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��a[m
HTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��`[m
HTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��_[y
HTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��^]_
HDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��]sW
GTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��\We
GDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��[sO
GTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��l[s
ITim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��k[m
ITim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��j[m
ITim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��i[y
ITim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��h]_
IDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��g[w
HTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��fsW
HTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��eWe
HDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsO
HTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��u[s
JTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��t[m
JTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��s[m
JTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��r[y
JTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��q[w
ITim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��psW
ITravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��oWe
IDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsO
ITravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��mcQ
ICory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��~[m
KTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��}[m
KTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��|[y
KTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��{qS
JJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��z[w
JTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��ysW
JTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��xWe
JDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��wsO
JTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��vcQ
JCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�W�
cff82273298043994e20960370271d0d6f0055020e4908fa03af5c8df921ae58D�V�
b364c6fc2a7ed4a6529854cb98fa0e2c18b05eb20735ba97e546a370c6fd3c9aD�U�
305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562D�T�
d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3D�S�
6df4c787837527038dae8230b1444a994e38e8ba1332da0b84ea1333d64039d2D�R�
052dec156e2307a1825f7c351803eca71a98cdf63fab954df618553d00e14ff8D�Q�
eb944e2d8c546f8f7d18973b3683fd2db30b038ac7fdc4f46904254252c625f5D�P�
bf9c9054c08d4d988ea53c6ea667bd466ee1735436c5aaf819e6b5a40ad7d2c8D�O�
ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78eD�N�
40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2D�M�
3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2D�L�
4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841D�K�
088e63e7c2fce2648fb10c2672284acfc5bbcb29881b93e61e053b3968b38a99
	\�;�x�B�\\��]_
LDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�
LJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��qS
KJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w
KTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
KTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
KDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
KTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
KCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
KTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���q�
MJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW
LTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
LDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO
LTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
LCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
LTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m
LTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��	[m
LTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
LTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��sW
MTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
MDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
MTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
MCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
MTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
MTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
MTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
MTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
MDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��"sW
NTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��!We
NDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO
NTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
NCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
NTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
NTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
NTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
NTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
NDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������s��-t��6u��?v��Hw��Qx��Zy��cz��l{��t|��|~�������������&���/���8���A���J���S���\���e���n���w������	���������$���-���6���?���H���Q���Z���c���l���u���~������������"���+���4���=���F���O���X���a���j���s���|������������ ���)���2���;���C���K���S���[���c���l���t���~������������#���,�5Á�>ā�GŁ�PƁ�Yǁ�bɁ�kʁ�tˁ�}́�́�΁�ρ�!Ё�*с�3ҁ�<Ӂ�Eԁ�MՁ�Uց�]؁�eف�nځ�vہ�܁�
	u�5�c��8�u\��+We
ODan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO
OTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��)cQ
OCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��([s
OTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��'[m
OTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��&[m
OTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��%[y
OTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��$]_
ODaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��#[w
NTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��4We
PDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��3sO
PTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��2cQ
PCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��1[s
PTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��0[m
PTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��/[m
PTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��.[y
PTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��-[w
OTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��,sW
OTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��=sO
QTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��<cQ
QCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��;[s
QTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��:[m
QTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��9[m
QTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��8[y
QTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��7qS
PJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��6[w
PTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��5sW
PTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	L�9�j���Lb��F[m
RTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��E[m
RTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��D[y
RTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��C]_
RDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Bq�
RJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��AqS
QJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��@[w
QTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��?sW
QTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��>We
QDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	Y�;�x�+�Yb��O[m
STim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��N[y
STim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��M]_
SDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Lq�
SJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��KsW
RTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��JWe
RDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��IsO
RTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��HcQ
RCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��G[s
RTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��X[m
TTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��W[y
TTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��V]_
TDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��UsW
STravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��TWe
SDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsO
STravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��RcQ
SCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��Q[s
STim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��P[m
STim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��a[y
UTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��`]_
UDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��_[w
TTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��^sW
TTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��]We
TDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO
TTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��[cQ
TCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��Z[s
TTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Y[m
TTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��j[y
VTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��i[w
UTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��hsW
UTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��gWe
UDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO
UTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ecQ
UCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��d[s
UTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[m
UTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��b[m
UTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��sqS
VJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��r[w
VTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��qsW
VTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��pWe
VDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��osO
VTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ncQ
VCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��m[s
VTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��l[m
VTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��k[m
VTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��|[w
WTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��{sW
WTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��zWe
WDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ysO
WTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��xcQ
WCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��w[s
WTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��v[m
WTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��u[m
WTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��t[y
WTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��sO
XTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
XCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
XTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
XTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
XTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
XTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
XDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���~q�
XJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��}qS
WJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem

e�r+��V��:��eD�d�
29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755dD�c�
955ac0d1ca4acb3c7f02dec502678cc3bda2fe1cd316a1b625729013c6a73230D�b�
48e6d2384c65138b88f6a0daefb659e246f6eb7a45520202ce27db3cca999585D�a�
9641c67f80e1ddab96e700af281219eaa79f9b959480081bf29797818098d69aD�`�
20fc0908fda70c7b13d7293d80f10f573bf484563383a4be7a9ba1a0cddea291D�_�
d0e318896973eb47fd2d9e3e84e3ba948f92a042f479de0f130e33a613acd4f5D�^�
ffaa1d61a048a3f12285f5ac5fa5350b3282d8eb9ceb56687a8fce7db06bd069D�]�
023f49e5ed2de2c8e4153fe43f7a09d1ca4f94768486056b88639893d3da764cD�\�
b4067f8aa9fe2a6df46c10ec3b623483b5ef345c4e9080f0b4f8f9e54e705f8aD�[�
04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886D�Z�
549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57D�Y�
f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787D�X�
cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bc
	V�9�S���VX��cQ
YCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��
[s
YTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
YTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
YTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��
[y
YTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��	]_
YDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�
YJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW
XTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
XDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	y�=�v
�>�yX��cQ
ZCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
ZTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
ZTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
ZTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
ZTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
ZDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��sW
YTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
YDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
YTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je�� [s
[Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
[Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
[Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
[Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
[Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[w
ZTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
ZTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
ZDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
ZTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��)[s
\Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��([m
\Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m
\Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��&[y
\Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��%[w
[Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��$sW
[Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��#We
[Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO
[Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��!cQ
[Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��2[m
]Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��1[m
]Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��0[y
]Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��/qS
\Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��.[w
\Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��-sW
\Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��,We
\Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sO
\Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��*cQ
\Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	Y�;�x�B�Yq��;a�
^Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��:a�
^Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`��9qS
]Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��8[w
]Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��7sW
]Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��6We
]Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO
]Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��4cQ
]Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��3[s
]Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
|�*�F�X�|s��Ca�
^Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��BoW
^Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Aa�
^Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��@a�
^Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��?a�
^Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��>au
^Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��=a�
^Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��<Ue
^Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
o��A�]�os��Ka�
_Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Ja�
_Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Ia�
_Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Hau
_Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Ga�
_Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��FUe
_Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Ea�
_Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��Da�
_Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
~�$�P�l�~s��Sa�
`Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Ra�
`Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Qau
`Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Pa�
`Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��OUe
`Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Na�
`Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��Ma�
_Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��LoW
_Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
~�$�6�b�~i��[au
aCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Za�
aCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��YUe
aDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Xa�
aCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��Wa�
`Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��Va�
`Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��UoW
`Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ta�
`Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
r��6�H�rs��ca�
bCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��bUe
bDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��aa�
aCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��`a�
aCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��_oW
aJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��^a�
aCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��]a�
aCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��\a�
aCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
	��.�R�}[��lUe
cDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��koI
bJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��ja�
bCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��ia�
bCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��hoW
bJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��ga�
bCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��fa�
bCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��ea�
bCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��dau
bCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
d��.�R�ds��ta�
cCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��sa�
cCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��roW
cJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��qa�
cCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��pa�
cCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��oa�
cCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��nau
cCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ma�
cCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3

�N�r�@��p��~a�
fCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��}s1
fJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW��|YY
eTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��{a�
eCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��zs1
eJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationf��yU{
dDan Muey <dan@cpanel.net> - 10.1.5-5Wg�- EA-4383: Update Release value to OBS-proof versioningQ��xo7
dJacob Perkins <jacob.perkins@cpanel.net> 10.1.5-3V��- Fixed upstream_name���wq�
dS. Kurt Newman <kurt.newman@cpanel.net> - 10.1.5-2V�@- Resolve internal SCL builds optimizations with Makefiles (EA-4269)P��vs1
dTrinity Quirk <trinity.quirk@cpanel.net> - 10.1.5-1U��@- Initial creationZ��uoI
cJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83

e�r+��V��:��eD�q�
b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251D�p�
5358db61470688a51150b1581edf00e9f75cb28c5d917f4c1464c33c71664959D�o�
13624d2a59522a9422b772f41771044a9003113bade99b739b7f633cb7064698D�n�
561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778D�m�
8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0D�l�
aa6a899f0a0599564f4eeda566895b54d0af4f5a7bc907b2c1afdbaea93006dcD�k�
0e993d6869f8fbe6e72e31b02d13339966ffe788e4c2336b4227e5fa33301501D�j�
50afb389c08ae85190df5ef14d954971bc364f274d4c7891952d8432ba86b53fD�i�
1d980905f17942ad092b64f650f94a187063d6c63c6f1e7f3be3310307cd1483D�h�
69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbbD�g�
0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210D�f�
a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4D�e�
5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6

;�Q��#�i��;[��Ue
hDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��YY
hTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��a�
hCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��s1
hJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb��Us
gDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��Ue
gDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��YY
gTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��a�
gCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��s1
gJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationW��YY
fTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependency
	V�F�w��Vp��a�
jCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��s1
jJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creation���U�K
iDan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb��Us
iDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��
Ue
iDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��YY
iTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependencyp��a�
iCory McIntire <cory@cpanel.net> - 0.9.38-2X��@- EA-5977: Spiff up for Release - Take out of ExperimentalP��
s1
iJacob Perkins <jacob.perkins@cpanel.net> - 0.9.38-1XƉ�- Initial creationb��	Us
hDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7
	.�F�L�f��.b��[m
kTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
kTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
kTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
kDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�
kJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms���U�K
jDan Muey <dan@cpanel.net> - 0.9.38-6dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nilb��Us
jDan Muey <dan@cpanel.net> - 0.9.38-5a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7[��Ue
jDan Muey <dan@cpanel.net> - 0.9.38-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSW��YY
jTim Mullin <tim@cpanel.net> - 0.9.38-3^K�- EA-8865: Add php-cli as a dependency
	Y�;�x�+�Yb��#[m
lTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��"[y
lTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��!]_
lDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854��� q�
lJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW
kTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
kDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
kTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
kCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
kTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	y�1�r�K�yb��,[m
mTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��+[y
mTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��*]_
mDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��)sW
lTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��(We
lDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��'sO
lTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��&cQ
lCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��%[s
lTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��$[m
lTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	t�1�r�@�th��5[y
nTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��4]_
nDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��3[w
mTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��2sW
mTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��1We
mDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO
mTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��/cQ
mCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��.[s
mTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��-[m
mTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8
	n�4�o�E�nh��>[y
oTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��=[w
nTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��<sW
nTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��;We
nDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sO
nTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��9cQ
nCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��8[s
nTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��7[m
nTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��6[m
nTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	v�4�o�E�v`��GqS
oJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��F[w
oTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��EsW
oTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��DWe
oDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��CsO
oTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��BcQ
oCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��A[s
oTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��@[m
oTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��?[m
oTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7
	n�.�_�@�ng��P[w
pTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��OsW
pTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��NWe
pDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��MsO
pTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��LcQ
pCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��K[s
pTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��J[m
pTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��I[m
pTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��H[y
pTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	V��J�~�V_��YsO
qTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��XcQ
qCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��W[s
qTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��V[m
qTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m
qTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��T[y
qTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��S]_
qDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���Rq�
qJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��QqS
pJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problem
	V�9�S���VX��bcQ
rCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��a[s
rTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��`[m
rTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��_[m
rTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��^[y
rTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]]_
rDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���\q�
rJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��[sW
qTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��ZWe
qDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�~�
83a662fa306c8a61eeae20f24aaebf264be34163627fa0d146f904d295171139D�}�
80622000d7002bf947f5e126e92a246fbd0e3f78f89d83f96decb6a602e3c3c2D�|�
6556cfc09bd3f7bce8c6642d3a85d7b797a135e1eddfe99b97ab5f8e6dfea5c7D�{�
2a63f967ad59cc2541ad1f5f45059b11287978e4c79d1f3aaffe19ecfec94cbcD�z�
82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72aD�y�
36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28D�x�
1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88D�w�
abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45D�v�
b28c6593c922b9f09d196c7a1256341105c5deae8fa7cba64904ad644aac624bD�u�
694d2802506755a6e5c7bd5c6d35afd6b92904c1f82b41fa83d57937f2860ac8D�t�
b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4bD�s�
11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7D�r�
ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9
	y�=�v
�>�yX��kcQ
sCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��j[s
sTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m
sTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��h[m
sTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��g[y
sTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��f]_
sDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��esW
rTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��dWe
rDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��csO
rTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	j�=�k�9�je��t[s
tTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[m
tTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��r[m
tTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��q[y
tTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��p]_
tDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��o[w
sTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��nsW
sTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��mWe
sDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO
sTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	n�A�z�=�ne��}[s
uTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��|[m
uTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��{[m
uTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��z[y
uTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��y[w
tTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��xsW
tTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��wWe
tDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO
tTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��ucQ
tCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	s�A�z�?�sb��[m
vTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
vTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
vTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��qS
uJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w
uTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
uTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
uDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
uTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��~cQ
uCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	\�;�x�B�\\��]_
wDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�
wJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms`��
qS
vJulian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��[w
vTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
vTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��
We
vDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��	sO
vTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
vCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
vTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	S�.�_�@�S���q�
xJulian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW
wTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
wDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
wTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
wCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
wTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
wTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
wTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
wTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl
	y�4�h��@�yc��!sW
xTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\�� We
xDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
xTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
xCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
xTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
xTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
xTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
xTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
xDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	y�4�h��@�yc��*sW
yTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��)We
yDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO
yTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��'cQ
yCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��&[s
yTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m
yTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��$[m
yTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��#[y
yTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��"]_
yDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854
	u�5�c��8�u\��3We
zDan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO
zTravis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��1cQ
zCory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��0[s
zTim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��/[m
zTim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��.[m
zTim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��-[y
zTim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��,]_
zDaniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��+[w
yTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2
	n�.�\��1�n\��<We
{Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��;sO
{Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��:cQ
{Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��9[s
{Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��8[m
{Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��7[m
{Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��6[y
{Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��5[w
zTim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��4sW
zTravis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	j�.�^��)�j_��EsO
|Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��DcQ
|Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��C[s
|Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��B[m
|Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��A[m
|Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��@[y
|Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��?qS
{Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��>[w
{Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��=sW
{Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
��9�j�8�Y��M[[
}Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��Lm�
}David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��KO{
}Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��Jm1
}Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creation`��IqS
|Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��H[w
|Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��GsW
|Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��FWe
|Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
p.�z��G�pY��U[[
~Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��Tm�
~David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��SO{
~Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��Rm1
~Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw��Qo�
}Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX��POe
}Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��OSY
}Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��NO�M
}Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)
p.�z��G�pY��][[
Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��\m�
David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��[O{
Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��Zm1
Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationw��Yo�
~Brian Mendoza <brian.mendoza@cpanel.net> - 3.3-10d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilX��XOe
~Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��WSY
~Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��VO�M
~Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)

e�r+��V��:��eD��
53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4fD�
�
15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706D�	�
13d2c1f7639e92c847324dd525a005a8f5093994cb09d6071f835e1e7ef93194D��
8fef60b031f7ad47a62941126387262d059050a3b953b97905d8f7331bc52c23D��
1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85D��
5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877fD��
798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9D��
4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1adD��
51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3D��
71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979fD��
1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0fD��
2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aaD��
a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65
.���GuT��eSY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��dO�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��c[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��bm�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��aO{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��`m1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationT��_SY
Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��^O�M
Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)
	3�H�q�G��3c��nO{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��mm1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationX��lOe
�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��kSY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��jO�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��i[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��hm�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��gO{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��fm1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creation
q�)W��R�qv��vm�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with itc��uO{
�Dan Muey <dan@cpanel.net> - 3.3-4Wg�- EA-4383: Update Release value to OBS-proof versioningM��tm1
�Trinity Quirk <trinity.quirk@cpanel.net> - 3.3-1U��- Initial creationX��sOe
�Dan Muey <dan@cpanel.net> - 3.3-9a�@- ZC-9589: Update DISABLE_BUILD to match OBST��rSY
�Tim Mullin <tim@cpanel.net> - 3.3-8^K�- EA-8865: Add php-cli as a dependency�M��qO�M
�Dan Muey <dan@cpanel.net> - 3.3-7X��- EA-5028 via EA-5900: reinstate opcache conflict
- (the obsoletes is problematic and there is a
-   proper way to address the problem it was intended to solve)Y��p[[
�Cory McIntire <cory@cpanel.net> - 3.3-6XS�@- Updated Vendor field in the SPEC filev��om�
�David Nielson <david.nielson@cpanel.net> - 3.3-5Ws�@- SWAT-28: Obsolete opcache instead of conflicting with it
	Zz�H�y�Z\��We
�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��}cQ
�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��|[s
�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��{[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��z[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��y[y
�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��x]_
�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���wq�
�Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms
	S��G�{�S_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854���q�
�Julian Brown <julian.brown@cpanel.net> - 5.6.40-12^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsc��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1
	y�9�m�8�y_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��
[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854c��
sW
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��	We
�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	q�9�n�6�qX��cQ
�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��[s
�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
�Daniel Muey <dan@cpanel.net> - 5.6.40-13^`�- ZC-6270: Fix circular deps like EA-8854g��[w
�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	n�=�k��3�nX��#cQ
�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9e��"[s
�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��![m
�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b�� [m
�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��[y
�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurlg��[w
�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��sW
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	f�=�k�5�fe��,[s
�Tim Mullin <tim@cpanel.net> - 5.6.40-17_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��+[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-16_R,@- EA-9281: Update litespeed from upstream to 7.8b��*[m
�Tim Mullin <tim@cpanel.net> - 5.6.40-15_�@- EA-9189: Update litespeed from upstream to 7.7h��)[y
�Tim Mullin <tim@cpanel.net> - 5.6.40-14^|�@- EA-8928: Updated the required version for ea-libcurl`��(qS
�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��'[w
�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��&sW
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��%We
�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��$sO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check section
	[�A�z�;�[l��5a{
�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l��4a{
�Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l��3a{
�Cory McIntire <cory@cpanel.net> - 5.6.36-1Z�@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)`��2qS
�Julian Brown <julian.brown@cpanel.net> - 5.6.40-23f�)@- ZC-12167: Correct libxml2 problemg��1[w
�Tim Mullin <tim@cpanel.net> - 5.6.40-22e\��- EA-11821: Patch to build with the latest ea-libxml2c��0sW
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-21b\@- EA-10532: Update litespeed to 8.0.1\��/We
�Dan Muey <dan@cpanel.net> - 5.6.40-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��.sO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-19`ٹ�- EA-9013: Disable %check sectionX��-cQ
�Cory McIntire <cory@cpanel.net> - 5.6.40-18`B@- EA-9625: Update litespeed to 7.9
	��'�a��l��>a{
�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l��=a{
�Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^��<qO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��;[o
�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��:[_
�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��9Y�
�Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��8a{
�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��7a{
�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��6Y�
�Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.
	0��'�a��0l��Ga{
�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[��FUe
�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��EqO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��D[o
�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��C[_
�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��BY�
�Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��Aa{
�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��@a{
�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��?Y�
�Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.

e�r+��V��:��eD��
cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46D��
e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2fD��
f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edbD��
46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8D��
6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fefD��
79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1D��
33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedcD��
b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3D��
61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694D��
1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041D��
32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006faD�
�
44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0D��
273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601
	#��'�a��#y��Ps�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��OUe
�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��NqO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��M[o
�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��L[_
�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��KY�
�Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��Ja{
�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��Ia{
�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��HY�
�Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.
	0��3�X��0[��YUe
�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��XqO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��W[o
�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��V[_
�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��UY�
�Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��Ta{
�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��Sa{
�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��RY�
�Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��Qa{
�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)
Z��3�F�Zx��aY�
�Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��`a{
�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��_a{
�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��^Y�
�Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��]a{
�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l��\a{
�Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)l��[a{
�Cory McIntire <cory@cpanel.net> - 5.6.36-1Z�@- Updated to version 5.6.36 via update_pkg.pl (EA-7435)y��Zs�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	�:�h�{�x��jY�
�Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��ia{
�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��ha{
�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��gY�
�Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��fa{
�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)l��ea{
�Cory McIntire <cory@cpanel.net> - 5.6.37-1[W�- Updated to version 5.6.37 via update_pkg.pl (EA-7732)^��dqO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��c[o
�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��b[_
�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854
	0�:�y	��0x��sY�
�Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56l��ra{
�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��qa{
�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��pY�
�Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��oa{
�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)[��nUe
�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��mqO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��l[o
�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��k[_
�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854
	/�:�y���/l��|a{
�Cory McIntire <cory@cpanel.net> - 5.6.40-1\=�@- Updated to version 5.6.40 via update_pkg.pl (EA-8158)l��{a{
�Cory McIntire <cory@cpanel.net> - 5.6.39-1\	@- Updated to version 5.6.39 via update_pkg.pl (EA-8056)y��zY�
�Tim Mullin <tim@cpanel.net> - 5.6.38-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��ya{
�Cory McIntire <cory@cpanel.net> - 5.6.38-1[�Q@- Updated to version 5.6.38 via update_pkg.pl (EA-7842)y��xs�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��wUe
�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��vqO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��u[o
�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��t[_
�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854
	@�%�\�� �@l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\��[a
�Daniel Muey <dan@cpanel.net> - 7.0.29-1Z�@- EA-7347: Update to v7.0.29, drop v7.0.28y��s�
�Brian Mendoza <brian.mendoza@cpanel.net> - 5.6.40-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue
�Dan Muey <dan@cpanel.net> - 5.6.40-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO
�Travis Holloway <t.holloway@cpanel.net> - 5.6.40-5`ٹ�- EA-9013: Disable %check sectionc��[o
�Daniel Muey <dan@cpanel.net> - 5.6.40-4^��@- ZC-6611: Do not package empty share directories[��~[_
�Daniel Muey <dan@cpanel.net> - 5.6.40-3^`�- ZC-6270: Fix circular deps like EA-8854x��}Y�
�Tim Mullin <tim@cpanel.net> - 5.6.40-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php56
	��'�a��l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l��
a{
�Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^��qO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��[o
�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��
[_
�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��	Y�
�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��Y�
�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)
	0��'�a��0l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[��Ue
�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��[o
�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��[_
�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��Y�
�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��Y�
�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)
	#��'�a��#y�� s�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue
�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��[o
�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��[_
�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��Y�
�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��Y�
�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��a{
�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)
	0� �3�X��0[��)Ue
�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��(qO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��'[o
�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��&[_
�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��%Y�
�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��$a{
�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��#Y�
�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��"a{
�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��!a{
�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)
j�#�C�V�jx��1Y�
�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��0a{
�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��/Y�
�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��.a{
�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��-a{
�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l��,a{
�Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\��+[a
�Daniel Muey <dan@cpanel.net> - 7.0.29-1Z�@- EA-7347: Update to v7.0.29, drop v7.0.28y��*s�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	�:�h���x��:Y�
�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��9a{
�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��8Y�
�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��7a{
�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��6a{
�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l��5a{
�Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^��4qO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��3[o
�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��2[_
�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854
	0�:�y	��0x��CY�
�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��Ba{
�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��AY�
�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��@a{
�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��?a{
�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[��>Ue
�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��=qO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��<[o
�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��;[_
�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854
	/�:�y���/l��La{
�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��KY�
�Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��Ja{
�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��Ia{
�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y��Hs�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��GUe
�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��FqO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��E[o
�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��D[_
�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854

e�r+��V��:��eD�%�
1745f8b34651329a76a3c1c821443d47e917d7e8cc75a4bf7f275286b9f021fcD�$�
b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15D�#�
67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68dD�"�
ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89D�!�
60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91aD� �
e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451eD��
a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11aD��
ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0D��
834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fbD��
35e3813dad4f63088aae0d59cdd2d98d2c753640e866907fba3fbc4bcb674903D��
4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226D��
2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9aD��
f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25dd
	K�%�\���K���UY�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��T[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��SoO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1y��Rs�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��QUe
�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��PqO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��O[o
�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��N[_
�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��MY�
�Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70

7�3�t�^	�7V��_YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��^m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��]m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��\q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��[qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��ZSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��YmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��XYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Wm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Vm9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8
	r�=���D�rV��hYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��gm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��fmI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��eq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��dm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��cq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��bqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��aSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��`mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81
	f�=���D�ft��qm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��pm[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��omI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��nq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��mm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��lq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��kqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��jSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��imY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81

8�A��+�G��8H��{[9
�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3b��zm[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��ymI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��xq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��wm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��vq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��uqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��tSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��smY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��rYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production

I�S*�X��IH��[9
�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��~[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��}oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��|[9
�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

I�S*�X��IH��[9
�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��
mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��
m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���	Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��[9
�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

6�P�v��?��6H��[9
�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

!�P�v��?��!]��#oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��"qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��!Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�� mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

)�,�_�B��)]��-oO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1U��,q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��+qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��*Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��)mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��(YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��'m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��&m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���%Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��$[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

5�,�_�B��5Q��7m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��6q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��5qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��4Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��3mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��2YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��1m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��0m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���/Y�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��.[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4
	r�.�k�K�rY��@mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��?q�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��>m_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��=q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��<qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��;Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��:mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��9YW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��8m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�.�k�K�rY��ImI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Hq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Gm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Fq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��EqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��DSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��CmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��BYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Am
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	i�"�c�M�ix��Rq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Qm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Pq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��OqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��NSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��MmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��LYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Km
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��Jm[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+

e�r+��V��:��eD�2�
98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3D�1�
8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16D�0�
e77b136bd2198d6c0be515808afc5dc1f8dd6b90ecb26e7c8e39a6db343ea26aD�/�
3d461a815975923e77a69a47eb940927a84c75f1a24d0ae7709b0f2966cd58c6D�.�
456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aefD�-�
9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4D�,�
b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73eeD�+�
33b0db9d0a141e421a7db221800f8adefe67fcaf6bed0f0c67321ab0f94bf4c6D�*�
ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2D�)�
ea91407ca5e51fedc139fb049b425d97a46324632d6f754096e6af02e4334de5D�(�
bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8D�'�
5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cdD�&�
07b0bb2d94c0a00a31d84842decad1f4880e0fd4f1541b56b74ebc7fca7423f3

�=���;�|Z��\Se
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��[mY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��ZYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Ym
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Xm9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���WY�)
�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��V[?
�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��UoO
�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1b��Tm[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��SmI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems

>�H�{!�^��>d��fm_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��eq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��dqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��cSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��bmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��aYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��`m
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��_m9
�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��^q=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��]qI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	r�'�U��3�rd��om_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��nq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��mqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��lSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��kmY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��jYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��im
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��hmI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��gq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	t�'�I��,�tU��xq=
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��wqI
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��vSe
�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��umY
�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��tYW
�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��sm
�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��rm[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��qmI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��pq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	b��Y��$�bX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��~[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��}[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7b��|m[
�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��{mI
�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��zq�
�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��ym_
�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
	"�=�X�W��"b��
]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��	[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��
We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�A�z�a��'e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9bRHRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������ށ�߁�#��,��5��>��G��P��Y��a��j��s��|�������� ��)��1��:��C��L���U���_���h���q���{������������#���-���7��@��I��R��\��f��o��x��	��

����
��%��.��7��@��I��R��[��d��m��v����������#��,��5��> ��G!��P#��Y$��b%��k&��t'��}(��)��*��+��!,��*-��3.��</��E0��N1��W3��`4��i5��r6��{7��8��
9��:��;��(<��1=��:>��C?��L@��UB��^C��gD��pE��yF��G��
	'�>�{���'e��%[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��$[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���#u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��"u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��!sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�� We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��.qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��-[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���,u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��+u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��)We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��'cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��&]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	'�1�r�-�'g��7[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���6u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��5u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��3We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��1cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��0]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��/[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	{�6�g�B�{c��@sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��?We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��=cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��<]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��;[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��:[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��9[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��8qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem
	-����L��-\��IWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��GcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��F]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��E[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��D[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��C[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Bu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Au�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	,���K��,\��RWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��QsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��PcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��O]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��N[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Lu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ku�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�?�
8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51eD�>�
3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837D�=�
b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60feaD�<�
28250feca551671fafde81a0ab2ffef96d47950c52e7e7ccc4f568e2c4c8e0cbD�;�
65e156e73f2e11fb5c5049c0dd1cc98cc2a7188a7dbf708322471149484ed8a8D�:�
3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1D�9�
6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62ebD�8�
0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08D�7�
dc1c8adf4f1dfcdb832ea014e1b0907301f83272b063a82413ea573029482f33D�6�
26655a0405730793a892d4cd8e22b962418b31a485c413cd8e03fb498c0b1ac7D�5�
8f93498b299ae5eb284fbefc2c03c9cd26c85b4d71851920a4d52c395490ac49D�4�
806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46D�3�
664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9
	!���F��!_��[sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ZcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Y]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��X[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��W[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��V[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Uu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Tu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��SsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	'�9� �L��'_��dsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ccQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��b]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��a[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��`[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���_u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��^u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��]sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��\We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �Q��&X��mcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��l]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��k[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��jqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��i[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���hu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��gu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��eWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	"�=�X�R��"b��v[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��u[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��tqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��s[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���ru�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��qu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��oWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�1�r�-�,b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���~u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��}u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��{We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ycQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��x]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��w[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	,�1�o�E�,���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��
[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�/�`�A�\z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	'e��+�l�'z��#u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��!We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Ae��-�k�Ac��,sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��+We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��)cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��(]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��'[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��&qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��%[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���$u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	!��|�L�}!X��5cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��4]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��3[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��2[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��1[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��0qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��/[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���.u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��-u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	"�=�X�W��"b��>]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��=[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��<[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��;[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���:u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��9u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��7We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��G]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��F[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��E[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Du�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Cu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��AWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��?cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�A�z�a��'e��P[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��O[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��N[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Mu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Lu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��KsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��JWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��IsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��HcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�L�
da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5abD�K�
e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9D�J�
a8f0d32f4d7c9d9bc156a0a9116cd7bae316358d7d63070bc5e74fdd8d46900fD�I�
b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01D�H�
0947c2a7ea2aecfd720e8e49692563a16ce002aaccdb8534122475ee628fdaf2D�G�
24546726560dc6d84a8d9587361a55dbcc0f0a521644708dd6fa56c94fff1188D�F�
6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557D�E�
7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513D�D�
92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9D�C�
13c0ac40bf30650a96413741e199525e87e8a912dce2f4bee9c4f19d773f0bc4D�B�
af47a7c2681bd7d1a4f5be6566996bee24d1ca084cd64cc3f276416adfdd1ccaD�A�
dde6c266af981d29353b6a412ecb801febcf4277023be10cf98efd62d02bc462D�@�
189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5
	'�>�{���'e��Y[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��X[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Wu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Vu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��UsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��TWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��RcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Q]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��bqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��a[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���`u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��_u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��]We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��[cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Z]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	'�1�r�-�'g��k[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���ju�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��iu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��gWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ecQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��d]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��c[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	{�6�g�B�{c��tsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��sWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��rsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��qcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��p]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��o[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��n[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��m[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��lqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem
	-����L��-\��}We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��|sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��{cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��z]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��y[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��x[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��w[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���vu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��uu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	,���K��,\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��~sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	!���F��!_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��
]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��
[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���	u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	'�9� �L��'_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �Q��&X��!cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b�� ]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	"�=�X�R��"b��*[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��)[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��(qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��'[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���&u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��%u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��#We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�1�r�-�,b��3[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���2u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��1u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��0sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��/We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��.sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��-cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��,]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��+[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���<u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��;u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��9We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��8sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��7cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��6]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��5[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��4[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	,�1�o�E�,���Eu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Du�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��CsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��BWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��AsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��@cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��?]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��>[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��=[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�/�`�A�\z��Nu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��MsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��LWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��KsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��JcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��I]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��H[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��G[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��F[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	'e��+�l�'z��Wu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��UWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ScQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��R]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��Q[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��P[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Ou�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�Y�
8c2557fe22679ac44333a6add25f5eed36a44764280740e348ee4d91c2bf59bdD�X�
e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6eD�W�
b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51D�V�
47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdbD�U�
27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbcD�T�
719441a682d9c0c38ed90ec3ec60abf5462e900049001a5f50fa6c2bb340e1b6D�S�
e5b293cd37234c6f265349f38ecf8dbf4fb7f2b79d10c358dac2e399f37d12aeD�R�
b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6D�Q�
827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16cD�P�
cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cbD�O�
333761611232ca5ffe3c4c1f1be158d3ea94546ed32bc89ab2ae8ca2e927fd3aD�N�
633003c6f1e735ee0423a0567888d2689340033788b17b03b2751372aa580ad7D�M�
55f65d3df19e74c3244d28f1dce8683271cb45f7dbc88e8c469bf1b656fcdc33
	Ae��-�k�Ac��`sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��_We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��]cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��\]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��ZqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��Y[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Xu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	!��|�L�}!X��icQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��h]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��g[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��f[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��e[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��dqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��c[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���bu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��au�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	"�=�X�W��"b��r]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��q[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��p[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��o[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���nu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��mu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��kWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��{]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��z[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��y[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���xu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��wu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��uWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��scQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�A�z�a��'e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��~We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��}sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��|cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�>�{���'e��
[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��
u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��	sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	'�1�r�-�'g��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	{�6�g�B�{c��(sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��'We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��%cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��$]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��#[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��"[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��![m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`�� qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem
	-����L��-\��1We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��/cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��.]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��-[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��,[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��+[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���*u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��)u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	,���K��,\��:We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��9sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��8cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��7]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��6[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��5[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���4u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��3u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��2sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	!���F��!_��CsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��BcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��A]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��@[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��?[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��>[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���=u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��<u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��;sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	'�9� �L��'_��LsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��KcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��J]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��I[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��H[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Gu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Fu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��EsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��DWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �Q��&X��UcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��T]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��S[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��RqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��Q[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Pu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ou�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��NsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��MWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�f�
487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798dD�e�
b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7D�d�
4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003aD�c�
51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2D�b�
f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8afD�a�
89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16D�`�
7db4ff03e61ff4dd1d20c6d88f2bde23597ac313d0a8437cc26f39a389844b1fD�_�
d18b1c43b4bb07bdfd080bd5af3562f48f7b6eb2ed98f81ae70fa6216300a021D�^�
dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1D�]�
3577617d1316becdb5f256d1db1dd32d589289faec8ab59f6a17f0c58725738fD�\�
d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560daD�[�
07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867D�Z�
c96f91f1720d3f8ddcc04729907d7bffc68e94cc162b905456315e7aa15daa3e
	"�=�X�R��"b��^[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��][m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��\qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Zu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Yu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��XsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�1�r�-�,b��g[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���fu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��eu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��cWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��acQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��`]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��_[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���pu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ou�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��mWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��kcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��j]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��i[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��h[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	,�1�o�E�,���yu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��xu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��wsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��vWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��usO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��tcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��s]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��r[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��q[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�/�`�A�\z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��~cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��}]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��|[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��{[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��z[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	'e��+�l�'z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��	We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Ae��-�k�Ac��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��
[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
R��|��Rh��[y
�Tim Mullin <tim@cpanel.net> - 7.0.33-15^|�@- EA-8928: Updated the required version for ea-libcurl\��]_
�Daniel Muey <dan@cpanel.net> - 7.0.33-14^`�- ZC-6270: Fix circular deps like EA-8854���q�
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-13^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsp��]�
�Daniel Muey <dan@cpanel.net> - 7.0.33-12]��- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`��qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	L�4�e	�2�L\��%]_
�Daniel Muey <dan@cpanel.net> - 7.0.33-14^`�- ZC-6270: Fix circular deps like EA-8854���$q�
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-13^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpmsp��#]�
�Daniel Muey <dan@cpanel.net> - 7.0.33-12]��- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_��"sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��!cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b�� ]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7
	T�.�_��:�T\��.]_
�Daniel Muey <dan@cpanel.net> - 7.0.33-14^`�- ZC-6270: Fix circular deps like EA-8854���-q�
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-13^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms_��,sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��+cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��*]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��)[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��([m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7h��&[y
�Tim Mullin <tim@cpanel.net> - 7.0.33-15^|�@- EA-8928: Updated the required version for ea-libcurl
	T�.�_��:�T���7q�
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-13^^F�- ZC-6247: Remove multiple conflicts between php-fpm and other rpms\��6We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��4cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��3]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��2[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��1[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��0[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7h��/[y
�Tim Mullin <tim@cpanel.net> - 7.0.33-15^|�@- EA-8928: Updated the required version for ea-libcurl
	z�4�h��=�z\��@We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��?sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��>cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��=]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��<[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��:[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7h��9[y
�Tim Mullin <tim@cpanel.net> - 7.0.33-15^|�@- EA-8928: Updated the required version for ea-libcurl\��8]_
�Daniel Muey <dan@cpanel.net> - 7.0.33-14^`�- ZC-6270: Fix circular deps like EA-8854
	z�4�h��=�z\��IWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��GcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��F]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��E[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��D[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��C[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7h��B[y
�Tim Mullin <tim@cpanel.net> - 7.0.33-15^|�@- EA-8928: Updated the required version for ea-libcurl\��A]_
�Daniel Muey <dan@cpanel.net> - 7.0.33-14^`�- ZC-6270: Fix circular deps like EA-8854
	s�9�g�2�s_��RsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��QcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��P]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��O[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��N[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��M[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7h��L[y
�Tim Mullin <tim@cpanel.net> - 7.0.33-15^|�@- EA-8928: Updated the required version for ea-libcurl\��K]_
�Daniel Muey <dan@cpanel.net> - 7.0.33-14^`�- ZC-6270: Fix circular deps like EA-8854c��JsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	�9�m�B�\��[We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��YcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��X]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��W[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��V[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��U[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7c��TsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��SWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�s�
fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226D�r�
b9330ef1ead068d394a85e28ab52009fded5f91508eaa04702f032d6077c6caaD�q�
79cfc46e06e43cc170219f00772e823befafd3601d56661eb468aade85ffd0bbD�p�
b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91D�o�
17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216cD�n�
7dc94a9eea4588f7c5eb329c0830de08b3cd1a59f5ff62e183cb7b17b5e5b4b1D�m�
64b392e9a08f8247281ee1e6267caf75ea8b77861cd768841f54d198587124f7D�l�
bbbc6ee0d1b7a077f4c0669d1946132afc28b19620a328b1249bcd94a5a6cd95D�k�
cb71f9c57f913c217252862dafe0dd4b645d684ab0e3615f130416f30634e621D�j�
aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786D�i�
877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07D�h�
f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2dD�g�
2e9152869f85cb37d8b9488e7678a2d74393c88d3b924ce457fdbe16f86d5127
	&���K��&_��dsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ccQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��b]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��a[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��`[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��_[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���^u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��]u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��\sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	,�9� �Q��,_��msO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��lcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��k]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��j[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��i[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���hu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��gu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��eWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	$�9� �O��$X��vcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��u]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��t[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��s[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��r[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���qu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��pu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��osW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��nWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�=�X�R��'X��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��~]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��}[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��|[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���{u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��zu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ysW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��xWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��wsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��
u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��	cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	,�1�o�E�,���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	a�4�e	�F�az��#u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��!We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7
	,e��0�q�,z��,u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��+sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��*We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��)sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��(cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��']k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��&[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���$u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	?e��+�i�?c��5sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��4We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��3sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��2cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��1]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��0[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��/[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��.[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���-u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	'��|�Q��'c��>sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��=We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��;cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��:]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��9[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��8[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���7u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��6u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��GWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��EcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��D]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��C[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��BqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��A[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���@u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��?u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
|���K�|e��O[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��N[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��M[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��LqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��K[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Ju�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Iu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	/�>�{���/b��X[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��W[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Vu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Uu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��SWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��QcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��P]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8

e�r+��V��:��eD��
35c99c99b8f2fe774193b0e30bc022e064de638543813d92aa63668d69100611D��
eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49D�~�
089babf58ae2d53e6b0747fdd174f3336cca6d54bfedd0db6f08ca5f9db6dac4D�}�
7c2173b3d7e198704e0943cacae3fa7e0fad2d4ea45933c9f140432365ec4010D�|�
0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71D�{�
065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aeeD�z�
5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397eD�y�
f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52D�x�
e812da91c0d0ab32f8ec2af339a169b78c57a261eca1c19668e7a7c3a39802e4D�w�
0056e0bb39ee49a610111bb5f5532076af2fa73ee1182f0192968ca05caae10bD�v�
d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbcD�u�
1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aaD�t�
279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01
	,�1�r�-�,b��a[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���`u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��_u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��]We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��[cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Z]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��Y[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	'�1�r�-�'g��j[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���iu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��hu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��gsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��fWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��esO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��dcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��c]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��b[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���su�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ru�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��qsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��pWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��osO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ncQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��m]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��l[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��k[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	'�,�j�@�'���|u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��{u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��yWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��wcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��v]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��u[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��t[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	^�1�b�C�^z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��~qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��}[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	<e��0�a��<_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��
cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��	[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	)�9� �T��)X��cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	,�=�X�W��,X�� cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��)]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��([s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��'[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��&[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���%u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��$u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��#sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��"We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	'�A�z�a��'b��2]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��1[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��0[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���/u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��.u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��-sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��,We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��*cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	)�A�z�a��)e��;[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��:qS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��9[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���8u�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��7u�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��5We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��3cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��DqS
�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��C[w
�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Bu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Au�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��?We
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��=cQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��<]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	a�4�e	�F�az��Mu�
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��LsW
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��KWe
�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO
�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��IcQ
�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��H]k
�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��G[s
�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��F[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��E[m
�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7
	De��0�n�Dc��VsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��UWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ScQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��R]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��Q[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��P[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��O[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Nu�9
�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,����V��,c��_sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��^WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��\cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��[]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��Z[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Y[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Xu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Wu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�
�
015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8D��
2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1D��
a00eaaa0486d15fef4d8b44d0c74acecb1f7e981be61a0fd206e33bd50956b73D�
�
e2dd725be676166aeba77f4ccc7317026920c451c881fc3717dc689ff5397472D�	�
b38d9d93a5e23155e0c610fc685209fc4f9e9a4c93879b1308f48abd8b34be17D��
f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aaD��
cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5D��
1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251D��
3206d4ade7f17abad4339a0ce3348e12903b19a14e91e3cef7241a4ee7be8af5D��
5e40bc17cd9c0ae19e406f8873f42c5e100186e74df4f0eab8aeb2ef537a40d2D��
64c49e40baa4cbeb5ff166f47588f33a7174b02d14e1371c53e0d8f6d86325a3D��
fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762D��
a6eeca19dfee7dd0e3e0508fdd1c3682bdd3c084a229b77e81df4e31e43c32e3
	(��|�G��(\��hWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��gsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��fcQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��e]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��d[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��c[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��b[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���au�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��`u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	'���F��'\��qWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ocQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��n]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��m[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��l[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���ku�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ju�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��isWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	#���H��#_��zsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ycQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��x]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��w[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��vqSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��u[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���tu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��su�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��e��[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��qSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���~u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��}u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��{WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	/�>�{���/b��[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���
u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��	u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�1�r�-�,b��[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��
[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������I��J��%K��.L��7M��@N��IO��RP��[R��dS��mT��vU��V��W��X��Y��#Z��,[��5\��>]��G^��O_��Xa��ab��jc��sd��|e��f��g��h�� i��)j��2k��;l��Dm��Mn��Vo��_q��hr��qs��zt��u��v��x��y��'z��0{��9|��B}��K~��T��]���f���o���x������
���������%���.���7���@���I���R���[���d���m���v���������������#���,���5���>���G���P���Y���b���k���t���}������������!���*���3���<���E���N���W���`���j���t���~���
	'�1�r�-�'g��[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���'u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��&u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��%sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��$WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��#sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��"cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��!]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e�� [sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	'�,�j�@�'���0u�9	Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��/u�	Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��.sW	Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��-We	Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sO	Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��+cQ	Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��*]k	Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��)[s	Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��([wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	^�1�b�C�^z��9u�
Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sW
Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��7We
Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sO
Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��5cQ
Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��4]k
Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��3[s
Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��2qS	Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��1[w	Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	<e��0�a��<_��BsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��AcQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��@]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��?[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��>[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��=[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��<qS
Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��;[w
Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���:u�9
Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	)�9� �T��)X��KcQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��J]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��I[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��H[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��G[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Fu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Eu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��DsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��CWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	,�=�X�W��,X��TcQ
Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��S]k
Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��R[s
Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Q[m
Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Pu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ou�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��NsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��MWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��LsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��]]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��\[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��Z[w
Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Yu�9
Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Xu�
Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��WsW
Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��VWe
Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��UsO
Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD��
c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40D��
7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2cD��
63b3868d17cfde206c4852e64473080b661b56ddbee64cbcbd4f036e5bd84a56D��
cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403D��
fa252d17ba77008185e8411db300bec0476db85d4718d76fa8c838a310b4b4b9D��
8efa01fdbe5932f594ed13b68aa235746ab71ee226c6c743465208bc53f2dc7aD��
8ebc35bd51a519e5cef82eb9e04ad09d994e085f69b8ba864babf8e46efe3a7dD��
5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccceD��
97bf30faa558129934cc3db0931c8adc65a3cfbad8393e98852f2547c7dbd57eD��
756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122D��
f906e67cd3544fb5ccec6cb518daec8b3c7a21e522d290d06d61eff7d3386aa0D��
c329db7dc219db7ef3679439139912e39bb995b0c27fc03b988adc4b7d7e029dD��
01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38
	'�A�z�a��'b��f]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��e[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��d[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���cu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��bu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��asWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��`WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��_sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��^cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	)�A�z�a��)e��o[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��nqSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��m[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���lu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ku�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��jsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��iWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��hsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��gcQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��xqSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��w[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���vu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��uu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��tsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��sWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��rsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��qcQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��p]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	a�4�e	�F�az��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��}cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��|]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��{[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��z[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��y[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7
	De��0�n�Dc��
sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��	WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,����V��,c��sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(��|�G��(\��WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	'���F��'\��%WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��$sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��#cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��"]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��![sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g�� [wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	#���H��#_��.sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��-cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��,]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��+[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��*qSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��)[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���(u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��'u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��&sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��e��7[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��6[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��5[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��4qSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��3[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���2u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��1u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��0sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��/WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	/�>�{���/b��@[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��?[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���>u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��=u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��<sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��;WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��9cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��8]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�1�r�-�,b��I[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Hu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Gu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��FsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��EWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��CcQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��B]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��A[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	'�1�r�-�'g��R[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Qu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Pu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��OsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��NWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��MsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��LcQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��K]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��J[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���[u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Zu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��YsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��XWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��WsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��VcQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��U]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��T[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��S[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	'�,�j�@�'���du�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��cu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��bsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��aWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��_cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��^]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��][sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��\[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�'�
5fe8ed532a3d5173cf5ea3054bf7593729945203db35d926c3e62fcaadbf8bdfD�&�
d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75dD�%�
1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80D�$�
0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148D�#�
cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bcD�"�
fb8fff9dad6a4e9a232213470c5b1a4f863a36cffc1564793644e6d33fe40fc5D�!�
37762c66e9359196034145164af94169251596ff361e70e8a4d9462770698980D� �
b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1efD��
67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688efD��
083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909acD��
d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185D��
69251fc87bb5ffe00b6e8bb502aedf7327711ab1af3dfa5aaa752e084a35dc0aD��
13d5957e3c3d8befcaa44212afffa5c6a569bd6bb3ca54d1fc5dff0887788f95
	^�1�b�C�^z��mu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��kWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��icQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��h]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��g[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��fqSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��e[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	<e��0�a��<_��vsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ucQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��t]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��s[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��r[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��q[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��pqSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��o[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���nu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	)�9� �T��)X��cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��~]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��}[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��|[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��{[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���zu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��yu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��xsWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��wWeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	,�=�X�W��,X��cQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��]k Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���
u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��
WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��	sOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	'�A�z�a��'b��]k!Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s!Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9 Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u� Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	)�A�z�a��)e��#[s"Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��"qS!Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��![w!Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2��� u�9!Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�!Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW!Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We!Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO!Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ!Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��,qS"Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��+[w"Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���*u�9"Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��)u�"Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sW"Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��'We"Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO"Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��%cQ"Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��$]k"Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	a�4�e	�F�az��5u�#Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sW#Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��3We#Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO#Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��1cQ#Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��0]k#Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��/[s#Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��.[m#Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��-[m#Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7
	De��0�n�Dc��>sW$Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��=We$Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO$Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��;cQ$Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��:]k$Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��9[s$Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��8[m$Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��7[m$Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���6u�9#Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,����V��,c��GsW%Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��FWe%Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��EsO%Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��DcQ%Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��C]k%Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��B[s%Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��A[m%Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���@u�9$Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��?u�$Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(��|�G��(\��PWe&Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsO&Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��NcQ&Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��M]k&Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��L[s&Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[m&Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��J[w%Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Iu�9%Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Hu�%Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	'���F��'\��YWe'Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO'Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��WcQ'Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��V]k'Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��U[s'Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��T[w&Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Su�9&Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ru�&Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��QsW&Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	#���H��#_��bsO(Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��acQ(Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��`]k(Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��_[s(Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��^qS'Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��][w'Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���\u�9'Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��[u�'Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW'Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�4�
2b1ca820acef071f563f47f814a6a2bd7e6c10895b8e638eba467a39c53c36cbD�3�
5a76752394e574e960de9e05e55a39d3b4b5c0da4fc10ffc308a01b28b746ee0D�2�
d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a6929072D�1�
5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f72568D�0�
8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b1D�/�
48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0ddD�.�
6e381af27738a910a3df527124dcce9f8f781d3758ee5d47cdfc3db45c3fbbe8D�-�
0de17b38cc4968fd073065f1950825ea2a19dff167e1ca47c334dd5f36ab75d2D�,�
039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0bD�+�
1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6D�*�
ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414D�)�
dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9D�(�
d2beb3fc343af24615af6616f2628864396ef6d51f58aea7fea240ca48071621
	�9� �Q��e��k[s)Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��j[m)Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��i[m)Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��hqS(Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��g[w(Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���fu�9(Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��eu�(Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsW(Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��cWe(Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	/�>�{���/b��t[m*Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��s[m*Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���ru�9)Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��qu�)Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psW)Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��oWe)Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsO)Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��mcQ)Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��l]k)Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�1�r�-�,b��}[m+Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���|u�9*Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��{u�*Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsW*Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��yWe*Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO*Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��wcQ*Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��v]k*Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��u[s*Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	'�1�r�-�'g��[w+Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9+Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�+Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW+Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We+Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO+Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ+Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k+Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��~[s+Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���u�9,Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�,Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sW,Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We,Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO,Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��
cQ,Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��	]k,Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s,Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m,Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	'�,�j�@�'���u�9-Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�-Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW-Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We-Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO-Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ-Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k-Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s-Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w,Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	^�1�b�C�^z��!u�.Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sW.Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We.Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO.Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ.Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k.Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s.Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS-Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w-Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	;e��;���;l��*a{/Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��)Y{/Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��(Y{/Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��'Y[/Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��&Y[/Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��%YY/Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency`��$qS.Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��#[w.Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���"u�9.Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	l�>�W��D�lh��3Y{0Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��2Y{0Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��1Y[0Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��0Y[0Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��/YY0Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���.o�/Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��-Ue/Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��,og/Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��+[K/Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	W�;�o��/�Wh��<Y{1Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��;Y{1Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��:Y[1Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��9Y[1Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0���8o�0Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��7Ue0Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��6og0Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��5[K0Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��4a{0Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	^�;�o��&�^h��EY{2Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��DY[2Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��CY[2Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a��BoW1Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���Ao�1Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��@Ue1Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��?og1Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��>[K1Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��=a{1Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	N�$�b{�Nh��NY{3Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��MY[3Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a��LoW2Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���Ko�2Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��JUe2Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��Iog2Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��H[K2Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��Ga{2Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��FY{2Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	K�$�b{�KX��WY[4Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k��Vgs3Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��UoW3Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���To�3Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��SUe3Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��Rog3Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��Q[K3Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��Pa{3Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��OY{3Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	;�(�c���;k��`gs4Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��_oW4Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���^o�4Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��]Ue4Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��\og4Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[[K4Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��Za{4Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��YY{4Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��XY{4Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3

e�r+��V��:��eD�A�
7e831e1869641bcde24acfc353de5a893a1591ad29bc998afb369aa3cd441262D�@�
b2af58bda2bd96fafe88fedd7e46e515e8e5fd45696af070f2249ee334d2c77bD�?�
6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3D�>�
6ba78b0fd3803b132c2604c86751b4e445b75ccea59944153dbf6f16e105e123D�=�
177d9647c88e65e1035955a21e6c66d31e912c059c2f5b1d3f7a0757b28f0fdeD�<�
c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01D�;�
613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4cD�:�
3c5f8cf4ec4934d7a8583d07d463bf1329def818cf3851f7da24ae54a3817ff4D�9�
365d1df5358e21911ea4befcc713822acec4fb10871dd9f296d59de6da1edb08D�8�
88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e036D�7�
dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f88100D�6�
47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0dfD�5�
7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1a

8�<���X�8f��jYw6Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��i_g6Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��hSK6Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��gY�6Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��fY36Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingf��eYw5Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��d_g5Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��cSK5Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��bY�5Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��aY35Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packaging

D�<���v��Da��t_g8Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��sSK8Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��rY�8Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��qY38Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ��pSe7Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��oYw7Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��n_g7Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��mSK7Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��lY�7Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��kY37Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packaging

2�8�t#�T�z2D��~Y3:Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx��}q�9Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��|Se9Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��{Yw9Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��z_g9Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��ySK9Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��xY�9Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��wY39Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingZ��vSe8Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��uYw8Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiage
	`�3�d�B�`b��[m<Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7x��Y�;Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.D��Y3;Edwin Buck <e.buck@cpanel.net> 6.0.4-1W�$�- Initial packagingx��q�:Brian Mendoza <brian.mendoza@cpanel.net> - 6.1.0-4dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilZ��Se:Dan Muey <dan@cpanel.net> - 6.1.0-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw:Daniel Muey <dan@cpanel.net> - 6.1.0-2Z�m�- EA-7374: Remove Experimental verbiage from verbiagea��_g:Cory McIntire <cory@cpanel.net> - 6.1.0-1Y9<@- EA-6187: update from version 6.0.4 to 6.1.0M��SK:Dan Muey <dan@cpanel.net> - 6.0.4-3X�*�- EA-5837: updated vendor fieldx��Y�:Edwin Buck <e.buck@cpanel.net> 6.0.4-2W�H@- EA-5286: Reworked conflicts to conflict with other ioncube releases.
	,�1�o�E�,���u�9<Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�<Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW<Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��
We<Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO<Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ<Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��
]k<Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��	[s<Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m<Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	a�4�e	�F�az��u�=Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW=Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We=Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO=Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ=Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k=Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s=Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m=Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m=Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7
	,e��0�q�,z��"u�>Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��!sW>Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�� We>Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO>Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ>Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k>Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s>Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m>Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9=Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	?e��+�i�?c��+sW?Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��*We?Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��)sO?Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��(cQ?Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��']k?Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��&[s?Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��%[m?Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��$[w>Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���#u�9>Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	'��|�Q��'c��4sW@Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��3We@Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO@Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��1cQ@Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��0]k@Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��/[s@Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��.[w?Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���-u�9?Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��,u�?Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��=WeADan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sOATravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��;cQACory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��:]kADaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��9[sATim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��8qS@Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��7[w@Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���6u�9@Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��5u�@Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
|���K�|e��E[sBTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��D[mBTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��C[mBTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��BqSAJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��A[wATim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���@u�9ABrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��?u�ABrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sWATravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�N�
3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fdD�M�
f4bf5dbc54db447a5c531a2f78e8ad2456fcd0fffd2373a42c14f3b25a0661f2D�L�
f2a638634230e7078c0b6a5b5f49ec707138757eb178a25159ee4b7989031d8dD�K�
dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629D�J�
826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358bD�I�
937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3D�H�
495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8dD�G�
b2b5d8fa68c4241edf35b5c9b307adea402d0a841bc5de4badf08017de9edcb3D�F�
013736b27fdc9c740dff41bf38b4bee34f23ed56d98e017a3fb8a380a4efd33cD�E�
6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5D�D�
2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81D�C�
4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5edD�B�
b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587
	/�>�{���/b��N[mCTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��M[mCTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Lu�9BBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ku�BBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsWBTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��IWeBDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsOBTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��GcQBCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��F]kBDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�1�r�-�,b��W[mDTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Vu�9CBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Uu�CBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsWCTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��SWeCDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsOCTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��QcQCCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��P]kCDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��O[sCTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	'�1�r�-�'g��`[wDTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���_u�9DBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��^u�DBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��]sWDTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��\WeDDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��[sODTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ZcQDCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Y]kDDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��X[sDTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���iu�9EBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��hu�EBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��gsWETravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��fWeEDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��esOETravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��dcQECory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��c]kEDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��b[sETim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��a[mETim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	'�,�j�@�'���ru�9FBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��qu�FBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psWFTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��oWeFDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsOFTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��mcQFCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��l]kFDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��k[sFTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��j[wETim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	^�1�b�C�^z��{u�GBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsWGTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��yWeGDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsOGTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��wcQGCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��v]kGDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��u[sGTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��tqSFJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��s[wFTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	<e��0�a��<_��sOHTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQHCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kHDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sHTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mHTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[mHTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��~qSGJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��}[wGTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���|u�9GBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	)�9� �T��)X��
cQICory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kIDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sITim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��
[mITim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��	[mITim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���u�9HBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�HBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWHTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeHDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	,�=�X�W��,X��cQJCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kJDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sJTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mJTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9IBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�IBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWITravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeIDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOITravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��]kKDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[sKTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mKTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wJTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9JBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�JBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWJTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeJDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOJTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	'�A�z�a��'b��(]kLDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��'[sLTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��&[wKTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���%u�9KBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��$u�KBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��#sWKTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��"WeKDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sOKTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX�� cQKCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	)�A�z�a��)e��1[sMTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��0qSLJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��/[wLTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���.u�9LBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��-u�LBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��,sWLTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��+WeLDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sOLTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��)cQLCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��:qSMJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��9[wMTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���8u�9MBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��7u�MBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sWMTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��5WeMDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sOMTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��3cQMCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��2]kMDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	a�4�e	�F�az��Cu�NBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsWNTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��AWeNDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sONTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��?cQNCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��>]kNDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��=[sNTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��<[mNTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��;[mNTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7
	De��0�n�Dc��LsWOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��KWeODan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsOOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��IcQOCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��H]kODaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��G[sOTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��F[mOTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��E[mOTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Du�9NBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�[�
67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1D�Z�
d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9ddD�Y�
5b92af7c160cfd78f21deb3d81c996b79096e5fab58491baf01b54afa85b942eD�X�
4dfa5e5b1c4e5957f89b5bd72486d1c47967a8cde6cf89a12f9ee25937298581D�W�
86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345D�V�
1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbcD�U�
eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0D�T�
32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7D�S�
50e24720e61d3c0b13488d50843dd2abc93993a1c5770fff8e98d7d010ce9e42D�R�
fae0a8c0ae61300cf6a2df306fa7a05555244a1ad27e11e7929de55e8a1962b5D�Q�
492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54D�P�
018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064D�O�
24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521
	,����V��,c��UsWPTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��TWePDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsOPTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��RcQPCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Q]kPDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��P[sPTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��O[mPTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Nu�9OBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Mu�OBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(��|�G��(\��^WeQDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sOQTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��\cQQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��[]kQDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��Z[sQTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Y[mQTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��X[wPTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Wu�9PBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Vu�PBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	'���F��'\��gWeRDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsORTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ecQRCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��d]kRDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��c[sRTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��b[wQTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���au�9QBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��`u�QBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��_sWQTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	#���H��#_��psOSTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ocQSCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��n]kSDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��m[sSTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��lqSRJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��k[wRTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���ju�9RBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��iu�RBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsWRTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	0�9� �Q��0d��y[qTJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b��x[mTJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��w[GTJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`��vqSSJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��u[wSTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���tu�9SBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��su�SBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsWSTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��qWeSDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
;�\�Y�8��;U��YUUDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WCUTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SSUDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��[qUJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b��[mUJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[GUJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��~YKTDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��}WQTTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��|YUTDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��{WCTTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��zSSTDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9
0�V�5��8��0Z��SeVDan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YKVDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��
WQVTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YUVDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WCVTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��
SSVDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��	[qVJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b��[mVJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[GVJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YKUDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��WQUTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependency
!�G��;��8��!b��[mXJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[GXJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��SeWDan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YKWDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��WQWTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YUWDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WCWTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SSWDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��[qWJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b��[mWJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[GWJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.

o�C��E��(�ob��$[mYJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��#[GYJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��"SXDan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��!SeXDan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP�� YKXDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��WQXTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YUXDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WCXTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SSXDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��[qXJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

o�C��E��(�ob��.[mZJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��-[GZJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��,SYDan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��+SeYDan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��*YKYDaniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��)WQYTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��(YUYDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��'WCYTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��&SSYDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��%[qYJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54
'�C��E��$��'U��9YU[Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��8WC[Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��7SS[Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��6[q[Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b��5[m[Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��4[G[Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��3WQZTim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��2YUZDaniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��1WCZTim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��0SSZDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��/[qZJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54
)�W��4��6��)b��D[m]Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��C[G]Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��BYK\Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��AWQ\Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��@YU\Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��?WC\Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��>SS\Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��=[q\Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b��<[m\Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��;[G\Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��:WQ[Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependency

e�r+��V��:��eD�h�
36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6D�g�
ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65D�f�
440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0D�e�
d8f4a3f87764aaa9bc04a507326199f0ff6ee13cedbeb88eabc8a65495b103acD�d�
1069a39f2dcc3f93b73f237e39fbed6eef96dd8644b6d8b438d76c26e6774548D�c�
2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0D�b�
905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1dD�a�
c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0bD�`�
65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186D�_�
ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360bD�^�
0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9fD�]�
484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298D�\�
2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991
,�C��E��8�{,K��OWC^Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��NSS^Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��M[q^Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b��L[m^Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��K[G^Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��JYK]Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��IWQ]Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��HYU]Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��GWC]Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��FSS]Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��E[q]Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54
+�Q��L�~)��+R��ZWQ_Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YYU_Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��XWC_Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��WSS_Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9d��V[q_Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54b��U[m_Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��T[G_Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��SSe^Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��RYK^Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��QWQ^Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��PYU^Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimental

h�N��$�g�hQ��d_GaJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��cYK`Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��bWQ`Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��aYU`Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��`Wm`Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��_W_`Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��^_�`Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��]_G`Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��\Se_Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��[YK_Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHP

6�+�n�o��6`��nWmbTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��mW_bTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��l_�bJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��k_GbJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��jYKaDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��iWQaTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��hYUaDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��gWmaTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��fW_aTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��e_�aJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4

b�Q��J�u�bR��xWQcTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��wYUcDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��vWmcTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��uW_cTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��t_�cJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��s_GcJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��rSebDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��qYKbDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��pWQbTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��oYUbDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental

_�N��$�g�_Z��SedDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YKdDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQdTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YUdDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��~WmdTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��}W_dTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��|_�dJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��{_GdJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��zSecDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��yYKcDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHP

;�@�k�X�;g��SeDan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��SeeDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��
YKeDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��	WQeTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YUeDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��WmeTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��W_eTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_�eJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_GeJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��SdDan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli

5�3�r�n��5`��WmgTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��W_gTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_�gJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_GgJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��WQfTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YUfDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��WmfTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��W_fTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_�fJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��
_GfJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

k�Q��'�j�kQ�� _GiJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��YKhDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQhTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YUhDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��WmhTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��W_hTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_�hJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_GhJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��WQgTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YUgDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental

e�r+��V��:��eD�u�
ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468D�t�
23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713D�s�
c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0daD�r�
2dd8f4e3f84af65f642d0a74617e61a9e14ae1ba8ec5b6217b1a5f217ae05da3D�q�
ecd180ade9ef0072db9f645a70f470b4eb684c0113e23be822d5db8dbb2e4de0D�p�
5bff0ec12d2ec1a2168fb2af5ef02d1674a33ced746500244f8e6640a1d8b88eD�o�
cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040D�n�
0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611D�m�
99f43df8a980944aaa699867e8ca496950c4c1a7efdd103f7495183c1009aa1eD�l�
9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39D�k�
810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361D�j�
47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6eD�i�
61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9

6�+�n�o��6`��*WmjTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��)W_jTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��(_�jJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��'_GjJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��&YKiDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��%WQiTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��$YUiDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��#WmiTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��"W_iTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��!_�iJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4bRRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������������"���+���4���=���E���N���W���`���i���r���{���‚�
Â�Ă�ł�(Ƃ�1ǂ�:Ȃ�Cɂ�L˂�Û�^͂�g΂�pς�yЂ�т�҂�ӂ�$Ԃ�.Ղ�9ւ�D؂�Oق�Zڂ�dۂ�n܂�x݂�ނ�߂�� ₃*䂃4傃>悃G炃P肃Y邃bꂃk낃t삃}킄�!�*�3�<���E���N���W���`���i���r���{������
��������(��1��:��C��L��U��^��f	��o
��w����
������!��*��3��<��E��N��W��`��i��r��{����
��

b�Q��J�u�bR��4WQkTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��3YUkDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��2WmkTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��1W_kTim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��0_�kJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��/_GkJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��.SejDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��-YKjDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��,WQjTim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��+YUjDaniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental

-�N���W��-c��>sWlTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��=WelDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sOlTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��;cQlCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��:]klDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��9[slTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��8[mlTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��7[mlTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7Z��6SekDan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��5YKkDaniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHP
	-����L��-\��GWemDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsOmTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��EcQmCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��D]kmDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��C[smTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��B[mmTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��A[mmTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���@u�9lBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��?u�lBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	,���K��,\��PWenDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsOnTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��NcQnCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��M]knDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��L[snTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��K[mnTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Ju�9mBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Iu�mBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsWmTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	!���F��!_��YsOoTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��XcQoCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��W]koDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��V[soTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��U[moTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��T[wnTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Su�9nBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ru�nBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��QsWnTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	'�9� �L��'_��bsOpTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��acQpCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��`]kpDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��_[spTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��^[woTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���]u�9oBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��\u�oBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��[sWoTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��ZWeoDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �Q��&X��kcQqCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��j]kqDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��i[sqTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��hqSpJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��g[wpTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���fu�9pBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��eu�pBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsWpTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��cWepDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	"�=�X�R��"b��t[mrTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��s[mrTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��rqSqJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��q[wqTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���pu�9qBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ou�qBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsWqTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��mWeqDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsOqTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�1�r�-�,b��}[msTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���|u�9rBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��{u�rBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsWrTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��yWerDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsOrTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��wcQrCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��v]krDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��u[srTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���u�9sBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�sBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWsTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WesDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOsTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQsCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]ksDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[ssTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��~[msTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	,�1�o�E�,���u�9tBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�tBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sWtTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WetDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOtTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��
cQtCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��	]ktDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[stTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[mtTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�/�`�A�\z��u�uBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWuTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WeuDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOuTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQuCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kuDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[suTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[muTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wtTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	'e��+�l�'z��!u�vBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sWvTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WevDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOvTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQvCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]kvDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[svTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[wuTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9uBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD��
71e948c1ed66cac27ad8a1139ab4f60a9b54ff48d3e0ce0cdff88ba936555d11D��
4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9D��
ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86aD��
34983cbb9328e963a6dd6256f1fb293e9f3667d22ef7c458a44da7b599484d46D�~�
af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7D�}�
9f836cbf16eba7e1834b5365862e90453d8a9ecfc2f76b5ec708d686b3d6737eD�|�
2cbd4339c3a787cd89f496feadfe11157624a059df0d5810189bb9cec6c0dde6D�{�
1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cadD�z�
2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488eD�y�
032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556D�x�
07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20D�w�
53641d081951d7b57d5b2b656d476372ff46cece27ff04031a480fc60ceb0a7aD�v�
2258aa3544db91888f6eeea4f73dc0e9fa36be027da1e535d820bc7241f4fb62
	Ae��-�k�Ac��*sWwTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��)WewDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sOwTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��'cQwCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��&]kwDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��%[swTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��$qSvJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��#[wvTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���"u�9vBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	!��|�L�}!X��3cQxCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��2]kxDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��1[sxTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��0[mxTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��/[mxTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��.qSwJulian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��-[wwTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���,u�9wBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��+u�wBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	"�=�X�W��"b��<]kyDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��;[syTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��:[myTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��9[myTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���8u�9xBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��7u�xBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sWxTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��5WexDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sOxTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��E]kzDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��D[szTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��C[mzTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Bu�9yBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Au�yBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sWyTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��?WeyDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sOyTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��=cQyCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�A�z�a��'e��N[s{Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[m{Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��L[wzTim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Ku�9zBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ju�zBrian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��IsWzTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��HWezDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��GsOzTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��FcQzCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�>�{���'e��W[s|Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��V[w{Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Uu�9{Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Tu�{Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��SsW{Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��RWe{Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��QsO{Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��PcQ{Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��O]k{Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��`qS|Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��_[w|Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���^u�9|Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��]u�|Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��\sW|Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��[We|Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsO|Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��YcQ|Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��X]k|Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	'�1�r�-�'g��i[w}Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���hu�9}Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��gu�}Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsW}Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��eWe}Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsO}Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ccQ}Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��b]k}Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��a[s}Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	{�6�g�B�{c��rsW~Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��qWe~Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psO~Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ocQ~Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��n]k~Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��m[s~Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��l[m~Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��k[m~Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��jqS}Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem
	-����L��-\��{WeDan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsOTravis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ycQCory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��x]kDaniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��w[sTim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��v[mTim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��u[mTim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���tu�9~Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��su�~Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	,���K��,\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���~u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��}u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sWTravis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	!���F��!_��
sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��
[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	'�9� �L��'_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �Q��&X��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
f8053ca80405ce6c126cb3f4126d81b1ca00dee9fcd66beb2afc3227423aab9cD��
b622dc08fd6b945ed536f29de7cd35add416a805e938d82a340088cd3bba5a69D�
�
99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388D��
8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1aD��
57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55D�
�
a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57aD�	�
aa8a8696405951660d75c1b9ad470b6e67bbd1483b1968ad34505d9d9c9756bfD��
f200928a3b65d527b7ac85acdbebffa02de7479d025c31ed4aab164b255e2279D��
11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51dD��
b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2D��
0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751D��
c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71D��
a78fde98378b4a7a351d5b80bcaabe746a5392b632934d6e9d54b6bd86ed28dc
	"�=�X�R��"b��([m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��&qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��%[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���$u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��#u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��!We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�1�r�-�,b��1[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���0u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��/u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��.sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��-We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��+cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��*]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��)[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���:u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��9u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��7We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��5cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��4]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��3[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��2[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	,�1�o�E�,���Cu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Bu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��AsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��@We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��?sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��>cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��=]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��<[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�/�`�A�\z��Lu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��KsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��JWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��IsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��HcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��G]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��F[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��E[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��D[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	'e��+�l�'z��Uu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��SWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��QcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��P]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��O[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��N[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Mu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Ae��-�k�Ac��^sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��]We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��[cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Z]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��Y[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��XqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��W[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Vu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
f��|�n�f���f_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��e_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��dYo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��cS1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creation`��bqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��a[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���`u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��_u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	 ��=��(� ���o_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��n_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��mYo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��lS1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg��k_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��j_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��iW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��h_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��g_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
d��=�l�d���w_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��v_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��uYo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIg��t_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��s_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��rW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��q_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��p_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
	4��=�t�4q��_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa��~Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��}Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��|_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��{_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��zW��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��y_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��x_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
|m��?�|a��Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afbora
l����5�lZ��Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��
W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���
_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��	_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
=����=g��_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1���S�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7
	H�7�?�s
�HX��!cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b�� ]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���S�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5

e�r+��V��:��eD��
afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4D��
40730369f984d3122e44ec1504a884c60ab09bd7e8454ca6895a29803ad36ce9D��
0a12a213053e6ce790ca8d88d03b7a0ca7c55f74243b5a70b59b3012959417ceD��
7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2D��
6b584227d7a88a88c68338699890084381ae007834c646010ee8e0b7c373f151D��
ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355D��
13f84693d14185910450e13e65b3e58518e1b4b088638a8ca9590d073182ec9bD��
bcc553369a7ae324da1bf09d42ead5ec0896761c841986ce803888f2cf6b36efD��
56b7a25ee61b34fc6d76181902825249e8a1e46332e2163f72586cc29fdc3be7D��
42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432D��
f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688D��
5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480D��
a1bb22cd955543209d513febd66cb559d456d366c1c32e7acf83c3c2f7c9f36f
	"�=�X�W��"b��*]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��)[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��([m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��'[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���&u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��%u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��#We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��3]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��2[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��1[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���0u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��/u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��.sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��-We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��+cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�A�z�a��'e��<[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��;[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��:[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���9u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��8u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��7sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��6We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��4cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�>�{���'e��E[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��D[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Cu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Bu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��AsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��@We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��?sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��>cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��=]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��NqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��M[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Lu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ku��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��IWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��GcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��F]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	'�1�r�-�'g��W[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Vu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Uu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��SWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��QcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��P]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��O[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	{�6�g�B�{c��`sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��_We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��]cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��\]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��Z[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��Y[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��XqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem
	-����L��-\��iWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��hsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��gcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��f]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��e[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��d[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��c[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���bu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��au��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	,���K��,\��rWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��qsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��pcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��o]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��n[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��m[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���lu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ku��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��jsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	!���F��!_��{sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��zcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��y]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��x[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��w[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��v[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���uu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��tu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ssW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	'�9� �L��'_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��~u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��}sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��|We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �Q��&X��
cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��
qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��	[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	"�=�X�R��"b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�1�r�-�,b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�)�
9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959D�(�
3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204aD�'�
55514418b8e8f2af65df0d662feb479a80e675b3a9980be4f94b5c9697f1178aD�&�
af3ada1161444bf110123472acabfe3267e58863677dbe3feac89860573875acD�%�
a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cdD�$�
77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40D�#�
b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12fD�"�
9d62a36fa7f7227aece111be07a6505cd660224d276352e79d26a3dc55c8cb94D�!�
7978eb62c3abb4662eb9715971595db0f459afc0f1791083330281f2fa346376D� �
1523219eadc8d6b9f0bc57cd7ff481cbf3b140a53e5e23ec396c8064bd9eb589D��
2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1eD��
fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4D��
18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2fa
	,�1�o�E�,���(u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��'u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��&sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��%We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��$sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��#cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��"]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��![s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b�� [m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	,�1�o�E�,���1u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��0u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��/sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��.We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��-sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��,cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��+]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��*[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��)[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�/�`�A�\z��:u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��9sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��8We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��7sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��6cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��5]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��4[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��3[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��2[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	'e��+�l�'z��Cu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��AWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��?cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��>]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��=[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��<[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���;u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Ae��-�k�Ac��LsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��KWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��IcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��H]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��G[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��FqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��E[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Du�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	!��|�L�}!X��UcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��T]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��S[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��R[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��Q[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��PqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��O[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Nu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Mu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	"�=�X�W��"b��^]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��][s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��\[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Zu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Yu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��XsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��WWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��g]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��f[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��e[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���du�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��cu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��bsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��aWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��_cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�A�z�a��'e��p[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��o[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��n[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���mu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��lu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ksW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��jWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��isO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��hcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�>�{���'e��y[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��x[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���wu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��vu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��usW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��tWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ssO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��rcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��q]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��~sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��}We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��|sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��{cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��z]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	'�1�r�-�'g��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���
u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��	u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	{�6�g�B�{c��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��
[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem
	-����L��-\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	,���K��,\��&We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��%sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��$cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��#]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��"[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��![m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8��� u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�6�
493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679edD�5�
b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90cD�4�
51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dcD�3�
b708c31dad822bb9ee656103b48a4efce760f1fcc63f7eb916f42db238e73eb9D�2�
81d75c84d4332b17af8401a56cc39dcfe73ca642df32398393815feeb51e72d8D�1�
22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093D�0�
90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0D�/�
d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35D�.�
48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f6D�-�
716f0d04c532ee2ca23fb563f67751c567ef5e0711008f15cb62f39b47bd102bD�,�
91c1591ba3d4b2027987f00cd6ca1dd329d31a730e3e732b7a01803ba9984248D�+�
0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7D�*�
eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51a
	!���F��!_��/sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��.cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��-]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��,[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��+[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��*[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���)u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��(u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��'sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	'�9� �L��'_��8sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��7cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��6]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��5[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��4[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���3u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��2u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��1sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��0We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �Q��&X��AcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��@]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��?[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��>qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��=[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���<u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��;u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��9We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	"�=�X�R��"b��J[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��I[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��HqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��G[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Fu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Eu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��DsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��CWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�1�r�-�,b��S[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Ru�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Qu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��OWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��McQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��L]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��K[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���\u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��[u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��YWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��WcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��V]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��U[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��T[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	,�1�o�E�,���eu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��du��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��csW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��bWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��asO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��`cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��_]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��^[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��][m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�/�`�A�\z��nu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��msW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��lWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ksO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��jcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��i]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��h[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��g[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��f[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	'e��+�l�'z��wu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��uWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��scQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��r]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��q[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��p[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���ou�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Ae��-�k�Ac��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��}cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��|]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��{[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��zqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��y[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���xu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	!��|�L�}!X��	cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	"�=�X�W��"b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��
u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	'�A�z�a��'e��$[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��#[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��"[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���!u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z�� u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�C�
e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01fD�B�
c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15D�A�
2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527D�@�
aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4D�?�
a002d1a6876c9a758b6deee45f5668d5753d8927b553f7797699700f085a04c3D�>�
4e3b9943e9095a3428b81b2c316b868840236dd404c825364da8b6de8f818749D�=�
15adceedb11fead17f069baebe258f6fd3621e2ea9754cf35d6e701c953cde9dD�<�
84ae13596e634573ace870dd744d43319fceee3128cf6d4290dab5e85f76952aD�;�
66d541ad590618d868331614eb6823f46e130f619baa6ae8cdf0863fe0568f85D�:�
55f50112671a3a55861d21b53281dc8cca9a5af6c833c5dcb2522de867db21b4D�9�
3b90e3d970b7dcc162d7e1a7b48b6df122f087ef2be832aced7fb52fc6414209D�8�
188ab2b97909072d288df3d2edd874c52ef98fd9b63903eb6dc609c77e256778D�7�
ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7d
	'�>�{���'e��-[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��,[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���+u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��*u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��)sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��(We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��'sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��&cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��%]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��6qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��5[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���4u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��3u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��2sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��1We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��/cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��.]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	'�1�r�-�'g��?[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���>u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��=u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��<sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��;We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��9cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��8]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��7[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
��(�T�p��s��Ga��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Fa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Eau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Da��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��CUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Ba��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��Aa��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`��@qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem
��$�9�e��i��Oau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Na��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��MUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��La��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��Ka��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s��Ja��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��IoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ha��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
t��6�J�ts��Wa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��VUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Ua��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��Ta��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��SoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ra��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Qa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Pa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
f��.�R�fq��_a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��^a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��]a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��\oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��[a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Za��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Ya��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Xau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
|�*�F�X�|s��ga��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��foW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��ea��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��da��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��ca��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��bau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��aa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��`Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
|�*�F�X�|a��ooW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��na��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ma��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��la��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��kau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ja��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��iUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��ha��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
���U�q��s��wa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��va��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��uau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ta��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��sUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��roI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��qa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��pa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
	=�$�6�r�=b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��~[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��}[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7Z��|oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��{a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��za��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��yoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��xa��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
	,�A�z�a��,e��	[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��
We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��
]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	*�>�{���*b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������ ��(!��1"��:#��C$��L%��U&��^'��g(��p)��y*��+��,��-��.��&0��/1��82��A3��J4��S5��\6��e7��n8��w9��:��	;��<��=��$?��-@��6A��?B��GC��OD��WE��_F��gG��oH��wI��J��	K��L��N��$P��-Q��6R��?S��HT��QU��ZV��cW��lX��uY��~Z��[��\��]��"^��+`��3a��<b��Ec��Nd��We��`f��ig��qh��zi��j��k��l��m��'n��0p��8q��Ar��Js��St��\u��ev��nw��wx��y��	z��{��|��%}��.��8���B���K���U���^���h���q���z������
	'�1�r�-�'g��$[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���#u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��"u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��!sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\�� We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�P�
4534eef02b2371ee158a6d5c2959a88e40b713cc9d07247acf9f84c90c01a3dfD�O�
f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042D�N�
e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdfD�M�
0d73c75a49274ff69c4047ceeccd9d3b17b69792b11074d8223a55eadcb39c0bD�L�
19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4D�K�
587c2669fc613b21442afe0fb21e2d4d491e26ba0357c79afdf5027689df2a26D�J�
3206725736336adb657c5461d6ceeb3d929fa6d6a084a82680fec0bdc9fe9726D�I�
aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21aD�H�
e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587dD�G�
315743c33af524d921eb7d3afbe8a98e7ec2551a54c02d5d2eec51ab8c480efeD�F�
4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8eD�E�
5c2a8ad05f667eeaa9024abb5015dd3b2c76281dc676c89dc80c1f7f1eaa36f0D�D�
4b5fe4677c498c2eb02a9844c8e6664aadeb3064a6dcc1942b8b010675c42a79
	'�1�r�-�'g��-[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���,u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��+u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��)We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��'cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��&]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��%[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���6u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��5u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��3We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��1cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��0]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��/[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��.qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problem
	w�1�e��:�w\��?We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��=cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��<]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��;[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��:[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��9[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��8qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��7[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	&���K��&_��HsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��GcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��F]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��E[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��D[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��C[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���Bu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Au��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	,�9� �Q��,_��QsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��PcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��O]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��N[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��M[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Lu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ku��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��IWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	$�9� �O��$X��ZcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Y]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��X[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��W[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��V[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Uu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Tu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��SsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��RWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�=�X�R��'X��ccQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��b]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��a[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��`[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���_u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��^u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��]sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��\We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��[sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��l]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��k[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��jqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��i[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���hu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��gu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��fsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��eWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check section
	,�A�z�a��,b��u[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��tqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��s[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���ru�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��qu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��oWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��mcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9
	,�1�o�E�,���~u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��}u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��{We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ycQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��x]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��w[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��v[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	a�4�e	�F�az��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7
	,e��0�q�,z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��
[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��	[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	?e��+�i�?c��sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	'��|�Q��'c��"sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��!We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��+We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��)cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��(]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��'[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��&qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��%[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���$u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��#u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�]�
7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afcD�\�
d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73D�[�
c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2D�Z�
4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bdeD�Y�
a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98D�X�
1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810aD�W�
5d3822aa22b257a7497bac3717306a71bd4d1975e47022f9b6802d01c0ebd45cD�V�
b56b2fbff5786c5231f7886450f3533fa369d2c9d4804670fce71fd2252e37d3D�U�
03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bfD�T�
8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8D�S�
ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5D�R�
1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1D�Q�
8cf02e8bd4555322483193922b930a76290380f070bbf41e13aa16f99c40ab29
|���K�|e��3[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��2[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��1[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7`��0qS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��/[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���.u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��-u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��,sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1
	/�>�{���/b��<[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8b��;[m�Tim Mullin <tim@cpanel.net> - 7.0.33-16_�@- EA-9189: Update litespeed from upstream to 7.7���:u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��9u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��7We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��5cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��4]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8
	,�1�r�-�,b��E[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8���Du�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Cu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��AWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��?cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��>]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��=[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	'�1�r�-�'g��N[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���Mu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Lu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��KsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��JWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��IsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��HcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��G]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��F[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	,�1�o�E�,���Wu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Vu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��UsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��TWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��RcQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Q]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��P[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)b��O[m�Tim Mullin <tim@cpanel.net> - 7.0.33-17_R,@- EA-9281: Update litespeed from upstream to 7.8
	'�,�j�@�'���`u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��_u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��]We�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��[cQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��Z]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��Y[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��X[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
	^�1�b�C�^z��iu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-24d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-23b\@- EA-10532: Update litespeed to 8.0.1\��gWe�Dan Muey <dan@cpanel.net> - 7.0.33-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-21`ٹ�- EA-9013: Disable %check sectionX��ecQ�Cory McIntire <cory@cpanel.net> - 7.0.33-20`B@- EA-9625: Update litespeed to 7.9b��d]k�Daniel Muey <dan@cpanel.net> - 7.0.33-19_���- ZC-7893: Update DSO config to factor in PHP 8e��c[s�Tim Mullin <tim@cpanel.net> - 7.0.33-18_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��bqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��a[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2
ie��6�V�iy��qY��Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��pa{�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��oa{�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l��na{�Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)\��m[a�Daniel Muey <dan@cpanel.net> - 7.0.29-1Z�@- EA-7347: Update to v7.0.29, drop v7.0.28`��lqS�Julian Brown <julian.brown@cpanel.net> - 7.0.33-27f�)@- ZC-12167: Correct libxml2 problemg��k[w�Tim Mullin <tim@cpanel.net> - 7.0.33-26e\��- EA-11821: Patch to build with the latest ea-libxml2���ju�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-25dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	��N�|�y��zY��Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��ya{�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��xa{�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l��wa{�Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)^��vqO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��u[o�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��t[_�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��sY��Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��ra{�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)
	0��N���0y��Y��Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��a{�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��a{�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[��Ue�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��~[o�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��}[_�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��|Y��Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��{a{�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)
	0��N���0l��a{�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��a{�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y��
s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��	Ue�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��[o�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��[_�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��Y��Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��a{�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)
	3��8�o�3\��[a�Daniel Muey <dan@cpanel.net> - 7.0.29-1Z�@- EA-7347: Update to v7.0.29, drop v7.0.28y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��[o�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��[_�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��Y��Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��a{�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��
Y��Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.
	� �3�G��^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��[o�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��[_�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��Y��Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��a{�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��Y��Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��a{�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��a{�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l��a{�Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)
	� �3�G��^��'qO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��&[o�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��%[_�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��$Y��Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��#a{�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��"Y��Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��!a{�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l�� a{�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)l��a{�Cory McIntire <cory@cpanel.net> - 7.0.30-1Z�@- Updated to version 7.0.30 via update_pkg.pl (EA-7426)
	0�1�D�X��0^��0qO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��/[o�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories[��.[_�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��-Y��Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��,a{�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��+Y��Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��*a{�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��)a{�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)[��(Ue�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�j�
6885581f8fb3b4c86d69f69a8ee257680646713d1c558d8a851eb5c3248a709cD�i�
42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7fD�h�
42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4cD�g�
60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923D�f�
81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259dD�e�
d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530D�d�
9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5D�c�
b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49eD�b�
959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2D�a�
147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23aD�`�
699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770D�_�
5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01D�^�
a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6a
|�$�D�W�|[��8[_�Daniel Muey <dan@cpanel.net> - 7.0.33-3^`�- ZC-6270: Fix circular deps like EA-8854x��7Y��Tim Mullin <tim@cpanel.net> - 7.0.33-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php70l��6a{�Cory McIntire <cory@cpanel.net> - 7.0.33-1\	@- Updated to version 7.0.33 via update_pkg.pl (EA-8052)y��5Y��Tim Mullin <tim@cpanel.net> - 7.0.32-2[��- EA-7957: Added ea-apache24-mod_proxy_fcgi as a dependency of php-fpm.l��4a{�Cory McIntire <cory@cpanel.net> - 7.0.32-1[�Q@- Updated to version 7.0.32 via update_pkg.pl (EA-7829)l��3a{�Cory McIntire <cory@cpanel.net> - 7.0.31-1[P}@- Updated to version 7.0.31 via update_pkg.pl (EA-7711)y��2s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��1Ue�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	#�7�[�o��#h��Aas�Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��@a{�Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��?a{�Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l��>a{�Cory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x��=Y��Tim Mullin <tim@cpanel.net> - 7.1.27-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php71y��<s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.0.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��;Ue�Dan Muey <dan@cpanel.net> - 7.0.33-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��:qO�Travis Holloway <t.holloway@cpanel.net> - 7.0.33-5`ٹ�- EA-9013: Disable %check sectionc��9[o�Daniel Muey <dan@cpanel.net> - 7.0.33-4^��@- ZC-6611: Do not package empty share directories
	6�(�T���6h��Jas�Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��Ia{�Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��Ha{�Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l��Ga{�Cory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^��FqO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��E[o�Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��DY}�Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��Cas�Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��Bas�Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32
	G�(�T��#�Gh��Sas�Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��Ra{�Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��Qa{�Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[��PUe�Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��OqO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��N[o�Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��MY}�Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��Las�Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��Kas�Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32
	6�(�T���6l��\a{�Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��[a{�Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y��Zs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��YUe�Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��XqO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��W[o�Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��VY}�Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��Uas�Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��Tas�Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32
	.�(�O��'�.x��eY��Tim Mullin <tim@cpanel.net> - 7.1.27-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php71y��ds��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��cUe�Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��bqO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��a[o�Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��`Y}�Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��_as�Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��^as�Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��]as�Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31
	6� �D�l��6^��nqO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��m[o�Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��lY}�Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��kas�Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��jas�Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��ias�Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��ha{�Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��ga{�Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l��fa{�Cory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)
	6� �D�l��6^��wqO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��v[o�Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��uY}�Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��tas�Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��sas�Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��ras�Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��qa{�Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��pa{�Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l��oa{�Cory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)
	G�1�U�}�G^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��[o�Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��~Y}�Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��}as�Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��|as�Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��{as�Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��za{�Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��ya{�Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[��xUe�Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	,�$�D�l�,c��	[o�Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��Y}�Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��as�Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��as�Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��as�Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��a{�Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��a{�Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue�Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	f�?�a�8�fV��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��
oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue�Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��
qO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check section

<�=��0�^��<[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81
	r�?�f��/�r[��%qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��$Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��#mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��"YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��!m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y�� mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7
	k�?�f�.�kZ��.Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��-mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��,YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��+m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��*m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��)mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��(q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��'m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��&q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7

e�r+��V��:��eD�w�
d0d7d56600ce5170952385658a92756ef656a384ef7cdc2b32735200f1fd7790D�v�
661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19D�u�
73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36D�t�
7d110b226a554f1f6b049b7884bbc0ddd15abbafc54b986d17a18175d2547e0bD�s�
f7d626ad19d7dbf5311709a0d4698f4a241df9a8c5613e31ee47823c7cd33a2fD�r�
5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85D�q�
e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dcD�p�
aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262D�o�
2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0D�n�
d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1D�m�
229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6D�l�
e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4D�k�
672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928b

Y�H�d�U	�YK��8[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��7oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��6[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��5[9�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3b��4m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��3mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��2q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��1m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��0q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��/qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

I{&�T��E��IK��B[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��AoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��@[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��?[9�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��>Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��=mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��<YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��;m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��:m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���9Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��E��K��K[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��JoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��I[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��HSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��GmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��FYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Em�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Dm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���CY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

6{&�T��2��6K��U[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��ToO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��S[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��RqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��QSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��PmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��OYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Nm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Mm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���LY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��K��^[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��]oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��\qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��[Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��ZmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Xm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Wm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���VY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

){&�T��2�x)K��h[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��goO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1U��fq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��eqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��dSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��cmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��bYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��am�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��`m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���_Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��Q��qm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��pq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��oqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��nSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��lYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��km�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��jm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���iY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	r�.�k�K�rY��zmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��yq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��xm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��wq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��vqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��uSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��tmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��sYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��rm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�.�k�K�rY��mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��~Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��}mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��|YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��{m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	i�"�c�M�ix��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��
q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��	qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+

�=���;�|Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1b��m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��
mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems

>�H�{!�^��>d�� m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	r�'�U��3�rd��)m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��(q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��'qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��&Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��%mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��$YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��#m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��"mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��!q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	t�'�I��,�tU��2q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��1qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��0Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��/mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��.YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��-m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��,m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��+mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��*q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD��
5a2e41db4cb7993dbaad30271f011f152b0867177f76c5606ae32ebd9e205818D��
600f2e026d6903eb30e968bef1debb90cae40c78ae21ae60633f97d91708c856D��
4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3deD��
ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372D��
aabeb75d956fd03d8319e86fbf144ad8da381a7d02ecfccaaf029ee814a2a48eD��
8b129c4b991a2d289a941c197135c8bc1a64e1bfe4c59002baed8daed3f0053cD�~�
68f24cb256d0019c577050fb8aefd6bb70491e2873787c56b0ddebacaf22b519D�}�
cc30bf204de9fffff6002e26d7c4de5e98088abcd23a1307729ba54acaff7ea4D�|�
aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688D�{�
485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77aD�z�
0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81D�y�
932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954D�x�
f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27d
	e��Y��'�eX��;cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��:]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��9Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��8Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��7Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7b��6m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��5mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��4q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��3m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
	%�=�X�X��%b��D]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��CYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��BYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��AYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���@u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��?u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��=We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	.�A�z�a��.b��M]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��LYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��KYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���Ju�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Iu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��GWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��EcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	)�A�z�a��)d��VYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��UYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��T[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Su�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ru��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��QsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��PWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��OsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��NcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	(�>�{���(d��_Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��^[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���]u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��\u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��[sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��ZWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��YsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��XcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��W]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��hqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��g[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���fu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��eu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��cWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��acQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��`]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	(�2�s�.�(g��q[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���pu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ou��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��mWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��kcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��j]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��iYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	~�7�j�E�~c��zsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��yWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��wcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��v]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��uYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��tYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��sYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��rqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problem
	0����O��0\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��~YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��}YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���|u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��{u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	.���M��.\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��
cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��	]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	#���H��#_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	(�9� �M��(_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�9� �Q��'X��'cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��&]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��%YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��$qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��#[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���"u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��!u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	$�=�X�R��$a��0YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��/YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��.qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��-[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���,u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��+u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��)WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD��
f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cD��
ba1aab2cd7e165124f335ee38c984205d430580ff5a32e8bdbf05cb9207ec74fD��
785297aa5fc514e8b9b44e5a91109674c05aa77eb4da6126744b6630fc25fecbD��
e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13D�
�
5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8D��
1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006D��
733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5D�
�
ecacc829dc9601cb4b8cbf72209c492f54148321e823c4143ed7acaaeb67cca4D�	�
6dcbaa695359a8099f278b5f374f76e5451e6ba62a1c105aee2f2559b9b68e7dD��
f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eD��
3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eD��
2e21abb730673c110330e2a5b6ea032cad293fba1ba2e20c9d00ddf60069e034D��
8b8305141ae61046bba1d07f9d17c8e664364378e29659df08b4ef6c6f0e4bfe
	.�2�s�.�.a��9YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���8u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��7u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��5WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��3cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��2]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��1YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���Bu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Au�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��?WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��=cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��<]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��;YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��:YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	.�3�q�G�.���Ku�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ju�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��IsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��HWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��GsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��FcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��E]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��DYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��CYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	^�0�b�C�^z��Tu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��SsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��RWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��QsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��PcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��O]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��NYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��MYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��L[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	(e��,�m
�(z��]u�	Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��\sW	Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��[We	Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsO	Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��YcQ	Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��X]k	Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��WYs	Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��V[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Uu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Be��.�l	�Bc��fsW
Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��eWe
Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��dsO
Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ccQ
Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��b]k
Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��aYs
Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��`qS	Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��_[w	Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���^u�9	Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	$��|�N��$X��ocQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��n]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��mYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��lYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��kYmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��jqS
Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��i[w
Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���hu�9
Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��gu�
Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	%�=�X�X��%b��x]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��wYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��vYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��uYmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���tu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��su�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��qWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	.�A�z�a��.b��]k
Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys
Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym
Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���~u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��}u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��{WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ycQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	)�A�z�a��)d��
YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��	YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w
Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9
Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�
Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW
Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We
Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO
Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ
Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	(�>�{���(d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��
sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	(�2�s�.�(g��%[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���$u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��#u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��!WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	~�7�j�E�~c��.sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��-WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��+cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��*]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��)YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��(YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��'YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��&qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problem
	0����O��0\��7WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��5cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��4]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��3YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��2YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��1YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���0u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��/u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD��
7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dD��
5b182a44b9d517ff2ffcf846c09c5a73abff2987b34b6a71083e608ce13e8a62D��
24ee699bc4b7615ca94336b82636fa7e81895506437ed6ece8361bd3b92e32a3D��
9cd15844c1e2b87ae6f92661b69321bff7ba5a47288bde298f07465bf83796f4D��
d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3D��
ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adD��
d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bcD��
5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2D��
68634d6b5bada1b267859bd3e311f1a5d07af46304ef9b34e949b8cc3f090ed3D��
49a424f07d08ce794c9c8b2211231f6563856cf12d8e2e609d21555d5605a1d2D��
642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cD��
38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6eD��
4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867b
	.���M��.\��@WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��?sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��>cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��=]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��<YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��;YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���:u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��9u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	#���H��#_��IsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��HcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��G]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��FYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��EYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��D[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Cu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Bu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��AsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	(�9� �M��(_��RsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��QcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��P]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��OYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��N[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Mu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Lu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��KsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��JWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�9� �Q��'X��[cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Z]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��XqSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��W[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Vu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Uu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��SWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	$�=�X�R��$a��dYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��cYmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��bqSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��a[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���`u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��_u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��]WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	.�2�s�.�.a��mYmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���lu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ku�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��jsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��iWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��hsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��gcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��f]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��eYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���vu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��uu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��tsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��sWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��rsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��qcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��p]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��oYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��nYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	.�3�q�G�.���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��~u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��}sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��|WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��{sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��zcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��y]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��xYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��wYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	^�0�b�C�^z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	(e��,�m
�(z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��
cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��
[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���	u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Be��.�l	�Bc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{��������������������� ���)���2���;���D���M���V���_���h���q���z���������������'���0���9���B���K���T���]���f���o���x������
���������%���.���7���@���I���R���[���d���m���v���������������#���,���5���>���G���P���Y���b‚�kÂ�tĂ�}ł�Ƃ�ǂ�Ȃ�!ɂ�*ʂ�3˂�<͂�E΂�Nς�VЂ�_т�h҂�qӂ�zԂ�Ղ�ւ�ׂ�؂�'ق�0ڂ�9܂�B݂�Kނ�T߂�]�f႓oₓxゔ䂔	傔悔炔$肔-邔6ꂔ?삔H킔QZc�l�u�~�
	$��|�N��$X��#cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��"]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��!YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a�� YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	%�=�X�X��%b��,]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��+YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��*YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��)YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���(u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��'u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��&sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��%WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��$sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	.�A�z�a��.b��5]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��4YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��3YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���2u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��1u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��0sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��/WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��.sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��-cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�+�
832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5D�*�
9b19cce1fb987319f5e2730d7eb3d8e1b6f593a97e478dc92c483e1543d03f1cD�)�
a75de8d3844b4a6b96a718eeb87755a146a31660c2a9a9d6970f0e142ef295e2D�(�
aecafb53e350d6f58caa101303b290375308e5ed37091c24a1b03a4feb5553b0D�'�
53d348c0591f1ab595f1ffd2e5d97be70caceaa8fb1a3984468ce53e26547c51D�&�
f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5D�%�
e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4D�$�
da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100deddeD�#�
180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd4797D�"�
98e1190e8510d9395d0461bf2683e68ce3dec75eef3299d86637b3ac6a3a8d51D�!�
1e24d3f94dcf0d39e775e46f36465bcb1226cff39acd4ebc41cf3e695b6fc039D� �
04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2aD��
e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211d
	)�A�z�a��)d��>Ys Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��=Ym Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��<[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���;u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��:u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��9sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��8WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��7sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��6cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	(�>�{���(d��GYs!Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��F[w Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Eu�9 Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Du� Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��CsW Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��BWe Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��AsO Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��@cQ Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��?]k Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	,�>�{���,`��PqS!Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��O[w!Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Nu�9!Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Mu�!Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��LsW!Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��KWe!Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO!Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��IcQ!Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��H]k!Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	(�2�s�.�(g��Y[w"Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Xu�9"Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Wu�"Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsW"Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��UWe"Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO"Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ScQ"Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��R]k"Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��QYs"Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	~�7�j�E�~c��bsW#Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��aWe#Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sO#Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��_cQ#Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��^]k#Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��]Ys#Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��\Ym#Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��[Ym#Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��ZqS"Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problem
	0����O��0\��kWe$Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO$Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��icQ$Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��h]k$Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��gYs$Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��fYm$Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��eYm$Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���du�9#Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��cu�#Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	.���M��.\��tWe%Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ssO%Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��rcQ%Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��q]k%Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��pYs%Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��oYm%Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���nu�9$Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��mu�$Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsW$Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	#���H��#_��}sO&Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��|cQ&Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��{]k&Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��zYs&Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��yYm&Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��x[w%Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���wu�9%Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��vu�%Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��usW%Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	(�9� �M��(_��sO'Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ'Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k'Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys'Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w&Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9&Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�&Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW&Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��~We&Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	'�9� �Q��'X��cQ(Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k(Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��
Ys(Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS'Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w'Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���
u�9'Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��	u�'Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW'Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We'Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	$�=�X�R��$a��Ym)Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym)Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��qS(Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w(Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9(Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�(Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW(Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We(Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO(Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	.�2�s�.�.a��!Ym*Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7��� u�9)Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�)Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW)Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We)Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO)Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ)Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k)Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys)Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���*u�9*Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��)u�*Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sW*Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��'We*Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��&sO*Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��%cQ*Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��$]k*Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��#Ys*Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��"Ym*Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	.�3�q�G�.���3u�9+Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��2u�+Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��1sW+Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��0We+Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��/sO+Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��.cQ+Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��-]k+Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��,Ys+Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��+Ym+Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	^�0�b�C�^z��<u�,Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��;sW,Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��:We,Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��9sO,Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��8cQ,Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��7]k,Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��6Ys,Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��5Ym,Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��4[w+Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�8�
4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab6265D�7�
bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad28D�6�
fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d5D�5�
11e0a4535412824d817371c9758b87dc66d0cc3b3956cb7eb2a6c11776b48ed5D�4�
2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e882D�3�
4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15daD�2�
e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd4D�1�
0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4aD�0�
39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4aD�/�
bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6D�.�
4da8f78ff85c1d18ae86188835de1716cb7de6e719712d190f9c5380a20d59e4D�-�
8192b68e41784149fb1fcc4d7586fb8ae026ab100ce530a56f466e41a2e92e3bD�,�
365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18d
	(e��,�m
�(z��Eu�-Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��DsW-Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��CWe-Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO-Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��AcQ-Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��@]k-Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��?Ys-Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��>[w,Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���=u�9,Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Be��.�l	�Bc��NsW.Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��MWe.Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��LsO.Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��KcQ.Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��J]k.Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��IYs.Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��HqS-Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��G[w-Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Fu�9-Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
V��|�8�Vg��VYy/Tim Mullin <tim@cpanel.net> - 7.1.33-6^|�@- EA-8928: Updated the required version for ea-libcurls��Uo{/Julian Brown <julian.brown@cpanel.net> - 7.1.33-5^[��- ZC-6247: Remove conflict between php-fpm and runtime.i��TY}/Tim Mullin <tim@cpanel.net> - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packageso��S[�/Daniel Muey <dan@cpanel.net> - 7.1.33-3]��- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)`��RqS.Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��Q[w.Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Pu�9.Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ou�.Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	R�6�h�6�Rs��_o{0Julian Brown <julian.brown@cpanel.net> - 7.1.33-5^[��- ZC-6247: Remove conflict between php-fpm and runtime.i��^Y}0Tim Mullin <tim@cpanel.net> - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packageso��][�0Daniel Muey <dan@cpanel.net> - 7.1.33-3]��- ZC-4361: Update ea-openssl requirement to v1.1.1 (ZC-5583)_��\sO/Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��[cQ/Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Z]k/Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YYs/Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��XYm/Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��WYm/Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Z�0�c��>�Zs��ho{1Julian Brown <julian.brown@cpanel.net> - 7.1.33-5^[��- ZC-6247: Remove conflict between php-fpm and runtime.i��gY}1Tim Mullin <tim@cpanel.net> - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages_��fsO0Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ecQ0Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��d]k0Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��cYs0Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��bYm0Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��aYm0Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7g��`Yy0Tim Mullin <tim@cpanel.net> - 7.1.33-6^|�@- EA-8928: Updated the required version for ea-libcurl
	q�0�c��>�qi��qY}2Tim Mullin <tim@cpanel.net> - 7.1.33-4^=Q@- EA-8854: Fix circular dependencies in our PHP packages\��pWe1Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��osO1Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ncQ1Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��m]k1Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��lYs1Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��kYm1Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��jYm1Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7g��iYy1Tim Mullin <tim@cpanel.net> - 7.1.33-6^|�@- EA-8928: Updated the required version for ea-libcurl
	g��T��*�g\��zWe2Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ysO2Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��xcQ2Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��w]k2Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��vYs2Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��uYm2Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��tYm2Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7g��sYy2Tim Mullin <tim@cpanel.net> - 7.1.33-6^|�@- EA-8928: Updated the required version for ea-libcurls��ro{2Julian Brown <julian.brown@cpanel.net> - 7.1.33-5^[��- ZC-6247: Remove conflict between php-fpm and runtime.
	g��T��*�g\��We3Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO3Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ3Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k3Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys3Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��~Ym3Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��}Ym3Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7g��|Yy3Tim Mullin <tim@cpanel.net> - 7.1.33-6^|�@- EA-8928: Updated the required version for ea-libcurls��{o{3Julian Brown <julian.brown@cpanel.net> - 7.1.33-5^[��- ZC-6247: Remove conflict between php-fpm and runtime.
	`�"�R���`_��sO4Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ4Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��
]k4Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��	Ys4Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym4Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym4Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7g��Yy4Tim Mullin <tim@cpanel.net> - 7.1.33-6^|�@- EA-8928: Updated the required version for ea-libcurls��o{4Julian Brown <julian.brown@cpanel.net> - 7.1.33-5^[��- ZC-6247: Remove conflict between php-fpm and runtime.c��sW3Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	��9�o�E��\��We5Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO5Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ5Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k5Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys5Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym5Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym5Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7c��sW4Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��
We4Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	)���N��)_��sO6Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ6Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k6Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys6Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym6Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym6Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���u�95Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�5Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW5Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	.�9� �S��._��'sO7Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��&cQ7Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��%]k7Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��$Ys7Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��#Ym7Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���"u�96Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��!u�6Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sW6Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We6Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �P��&X��0cQ8Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��/]k8Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��.Ys8Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��-Ym8Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��,[w7Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���+u�97Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��*u�7Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��)sW7Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��(We7Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	(�=�X�R��(X��9cQ9Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��8]k9Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��7Ys9Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��6[w8Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���5u�98Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��4u�8Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��3sW8Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��2We8Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��1sO8Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD�E�
1df5d7a43fa908cd346bec0df1fa521d3fbe5c6b5a221ab161f4b392ec1e352fD�D�
cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2D�C�
1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75D�B�
f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebD�A�
0e07d23071c9c5c252603c7833ec5a0908a563b2ade36ef94ef224b4abe9c420D�@�
afa363f5f0f66024a4ce31155c7b85ce64b19f94de445f3bf97b486189a58496D�?�
a321500d1e31688dc181d7afd1c94bb00d53db428a7908132f40870838236572D�>�
70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58D�=�
e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fbD�<�
01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327D�;�
0c7a94c9ab5ea5e433db3e183506f8e6a56b9a068b8a1d81c9804198fdcd13c0D�:�
bd8adeb38d2467ecf8fc5b43695ddee26f64922dee72a708d666a0b802b81eb2D�9�
e4f2139238c89726cfd18f2cdac6e55840d603b99fae1bbd3a94ecd00c581d57
	 �=�X�R�� b��B]k:Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��AYs:Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��@qS9Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��?[w9Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���>u�99Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��=u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��<sW9Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��;We9Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sO9Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	-�A�z�a��-a��KYm;Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��JqS:Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��I[w:Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Hu�9:Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Gu�:Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��FsW:Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��EWe:Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsO:Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��CcQ:Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	.�3�q�G�.���Tu�9;Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Su�;Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��RsW;Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��QWe;Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��PsO;Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��OcQ;Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��N]k;Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��MYs;Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��LYm;Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	d�6�h�I�dz��]u�<Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��\sW<Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��[We<Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ZsO<Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��YcQ<Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��X]k<Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��WYs<Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��VYm<Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��UYm<Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	.e�2�s�.z��fu�=Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��esW=Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��dWe=Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��csO=Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��bcQ=Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��a]k=Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��`Ys=Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��_Ym=Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���^u�9<Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Ae��-�k�Ac��osW>Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��nWe>Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��msO>Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��lcQ>Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��k]k>Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��jYs>Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��iYm>Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��h[w=Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���gu�9=Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	(��|�R��(c��xsW?Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��wWe?Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO?Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ucQ?Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��t]k?Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��sYs?Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��r[w>Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���qu�9>Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��pu�>Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	+��|�J��+\��We@Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO@Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ@Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��~]k@Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��}Ys@Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��|qS?Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��{[w?Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���zu�9?Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��yu�?Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
���L�d��	YsATim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmATim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YmATim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��qS@Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w@Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9@Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�@Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW@Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	1�>�{���1a��YmBTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YmBTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���u�9ABrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�ABrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWATravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��
WeADan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOATravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQACory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��
]kADaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��YmCTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9BBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�BBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWBTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeBDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOBTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQBCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kBDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsBTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��$[wCTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���#u�9CBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��"u�CBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��!sWCTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\�� WeCDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOCTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kCDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsCTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���-u�9DBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��,u�DBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��+sWDTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��*WeDDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��)sODTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��(cQDCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��']kDDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��&YsDTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��%YmDTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���6u�9EBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��5u�EBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sWETravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��3WeEDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sOETravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��1cQECory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��0]kEDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��/YsETim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��.[wDTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��?u�FBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sWFTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��=WeFDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sOFTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��;cQFCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��:]kFDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��9YsFTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��8qSEJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��7[wETim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�R�
6acbb1f53996b826debe31e4ba787875f0df7945eedf90924602d1591d58beceD�Q�
c49d89a59f7aa8063a2f9081abb40e4996d801f0dbc771c685bff6d00a1b1740D�P�
14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0D�O�
f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46D�N�
50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571D�M�
85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbdD�L�
7de478dff0bee9d16a07c0cd3cb00d3f0e87d25153fce7759c303cd1c3821d06D�K�
23183890d4fd3b85c3a906f651fdcabd8709ddb04759b5392c8189d6bb9b44f9D�J�
b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02D�I�
97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7D�H�
236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85D�G�
584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467edD�F�
714d112b976eb06025bb2ec4c64b5b0f1043778169d287fb198f6cc25312c5b4
	?e��1�d��?_��HsOGTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��GcQGCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��F]kGDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��EYsGTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��DYmGTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��CYmGTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��BqSFJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��A[wFTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���@u�9FBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,�9� �V��,X��QcQHCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��P]kHDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��OYsHTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��NYmHTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��MYmHTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���Lu�9GBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ku�GBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsWGTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��IWeGDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	.�=�X�X��.X��ZcQICory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Y]kIDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��XYsITim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��WYmITim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���Vu�9HBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Uu�HBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsWHTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��SWeHDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsOHTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��c]kJDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��bYsJTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��aYmJTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��`[wITim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���_u�9IBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��^u�IBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��]sWITravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��\WeIDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��[sOITravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	(�A�z�a��(b��l]kKDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��kYsKTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��j[wJTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���iu�9JBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��hu�JBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��gsWJTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��fWeJDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��esOJTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��dcQJCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	*�A�z�a��*d��uYsLTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��tqSKJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��s[wKTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���ru�9KBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��qu�KBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psWKTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��oWeKDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsOKTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��mcQKCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��~qSLJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��}[wLTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���|u�9LBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��{u�LBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsWLTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��yWeLDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsOLTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��wcQLCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��v]kLDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	d�6�h�I�dz��u�MBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWMTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeMDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOMTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQMCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kMDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsMTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmMTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YmMTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��sWNTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeNDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sONTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��
cQNCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kNDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsNTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��
YmNTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��	YmNTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���u�9MBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	.����X��.c��sWOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeODan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQOCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kODaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsOTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmOTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9NBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�NBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��"WePDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sOPTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�� cQPCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kPDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsPTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmPTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wOTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9OBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�OBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(���G��(\��+WeQDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sOQTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��)cQQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��(]kQDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��'YsQTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��&[wPTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���%u�9PBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��$u�PBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��#sWPTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	$���I��$_��4sORTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��3cQRCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��2]kRDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��1YsRTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��0qSQJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��/[wQTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���.u�9QBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��-u�QBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��,sWQTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��d��=YsSTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��<YmSTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��;YmSTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��:qSRJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��9[wRTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���8u�9RBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��7u�RBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sWRTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��5WeRDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�_�
17624eb8197f0c540e462f4411e843bbfc33e9b300959683393fdb1a6c26a418D�^�
c99129ae68739fd340fe7beae717637d4fac89acb3f45dc2d3f12df06629c3c0D�]�
abc8dbfdba13d36ce60845a0b212599830cceb77fdf6aef4aa83aa302afcf694D�\�
b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52fD�[�
71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292D�Z�
7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafD�Y�
38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347D�X�
ad814032edaa0ad12bfbf025ded9d0c2694837ed44375993d3dfef46466a9130D�W�
4040a5dd540ac2ad4ee4ddc7383bbf999b3529c6fae1d893a17549358517c540D�V�
2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083D�U�
0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261eD�T�
a1be7ff48991d88c6c0bfdf149611593284fe2802d774cfaebb492ecaa7e489dD�S�
2d200a79639718f864a957ae579961931f8d56ea11d2f1166bb6e04649676d0f
	1�>�{���1a��FYmTTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��EYmTTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���Du�9SBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Cu�SBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsWSTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��AWeSDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sOSTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��?cQSCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��>]kSDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��OYmUTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���Nu�9TBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Mu�TBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��LsWTTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��KWeTDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsOTTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��IcQTCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��H]kTDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��GYsTTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��X[wUTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Wu�9UBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Vu�UBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��UsWUTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��TWeUDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsOUTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��RcQUCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Q]kUDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��PYsUTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���au�9VBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��`u�VBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��_sWVTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��^WeVDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sOVTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��\cQVCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��[]kVDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��ZYsVTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YYmVTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���ju�9WBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��iu�WBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsWWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��gWeWDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsOWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ecQWCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��d]kWDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��cYsWTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��b[wVTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��su�XBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsWXTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��qWeXDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psOXTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ocQXCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��n]kXDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��mYsXTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��lqSWJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��k[wWTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	?e��1�d��?_��|sOYTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��{cQYCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��z]kYDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��yYsYTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��xYmYTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��wYmYTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��vqSXJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��u[wXTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���tu�9XBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,�9� �V��,X��cQZCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kZDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsZTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmZTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YmZTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���u�9YBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�YBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��~sWYTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��}WeYDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	.�=�X�X��.X��cQ[Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��
]k[Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys[Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym[Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���
u�9ZBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��	u�ZBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWZTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeZDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOZTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��]k\Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys\Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym\Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w[Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9[Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�[Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW[Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We[Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO[Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	(�A�z�a��(b�� ]k]Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys]Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w\Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9\Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�\Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW\Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We\Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO\Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ\Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	*�A�z�a��*d��)Ys^Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��(qS]Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��'[w]Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���&u�9]Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��%u�]Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW]Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��#We]Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO]Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��!cQ]Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��2qS^Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��1[w^Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���0u�9^Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��/u�^Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��.sW^Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��-We^Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��,sO^Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��+cQ^Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��*]k^Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	d�6�h�I�dz��;u�_Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��:sW_Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��9We_Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��8sO_Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��7cQ_Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��6]k_Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��5Ys_Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��4Ym_Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��3Ym_Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��DsW`Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��CWe`Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��BsO`Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��AcQ`Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��@]k`Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��?Ys`Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��>Ym`Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��=Ym`Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���<u�9_Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�l�
6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9D�k�
08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dcD�j�
53772c2860f53c9e8ba158690eb5235cc60558000a918a345650e3be25ee3375D�i�
9a64207e1ec7e5681665af93871a7e0ccac87ed6880281b22b248288946caaf9D�h�
4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2D�g�
d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acD�f�
590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dD�e�
9a872dccb2997105ec2c864cc51adf5588065c80329880fe6d9061b3a5a6ade0D�d�
f1ba0b892da148665ab34befea6b14bd62bc94e0933c659e5e060409fe18a0a9D�c�
068957717c327064b024116813dd563756de39a54982183d69f1dec237335d8eD�b�
2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670ceD�a�
1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcD�`�
6b8a0d29aca204f3a662ce2715e12bc568e24d3ff68324fac97fef7f47ab1b78
	.����X��.c��MsWaTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��LWeaDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��KsOaTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��JcQaCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��I]kaDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��HYsaTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��GYmaTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���Fu�9`Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Eu�`Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��VWebDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��UsObTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��TcQbCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��S]kbDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��RYsbTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��QYmbTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��P[waTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Ou�9aBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Nu�aBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(���G��(\��_WecDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sOcTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��]cQcCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��\]kcDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��[YscTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��Z[wbTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Yu�9bBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Xu�bBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��WsWbTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	$���I��$_��hsOdTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��gcQdCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��f]kdDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��eYsdTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��dqScJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��c[wcTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���bu�9cBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��au�cBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��`sWcTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��d��qYseTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��pYmeTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��oYmeTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��nqSdJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��m[wdTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���lu�9dBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ku�dBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��jsWdTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��iWedDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	1�>�{���1a��zYmfTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��yYmfTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���xu�9eBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��wu�eBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsWeTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��uWeeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsOeTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��scQeCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��r]keDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��YmgTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9fBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�fBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWfTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WefDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��~sOfTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��}cQfCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��|]kfDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��{YsfTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��[wgTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9gBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��
u�gBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��	sWgTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WegDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOgTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQgCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kgDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsgTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���u�9hBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�hBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWhTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WehDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOhTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQhCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]khDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YshTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��
YmhTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���u�9iBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�iBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWiTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeiDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOiTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQiCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kiDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsiTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[whTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��'u�jBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��&sWjTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��%WejDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��$sOjTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��#cQjCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��"]kjDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��!YsjTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`�� qSiJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[wiTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	?e��1�d��?_��0sOkTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��/cQkCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��.]kkDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��-YskTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��,YmkTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��+YmkTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��*qSjJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��)[wjTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���(u�9jBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,�9� �V��,X��9cQlCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��8]klDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��7YslTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��6YmlTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��5YmlTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���4u�9kBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��3u�kBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��2sWkTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��1WekDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	.�=�X�X��.X��BcQmCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��A]kmDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��@YsmTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��?YmmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���>u�9lBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��=u�lBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��<sWlTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��;WelDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��:sOlTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD�y�
c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537D�x�
8b197c314470a49d476cb415e7a8c7a190158f0eb6b15f8f36503a93cdd559a3D�w�
a61a1fd2348fe0b201b2998b1f0f789009ab47917e71fdd59c99e0be9209e89eD�v�
abf51f1f1359060d28f25c374332cf4cfda542e45444bdb75ee5965dd549edfaD�u�
160ce68d226b1e93434d0a5d5a4ad445041a7d4acc768405992637f4ffdf27b1D�t�
c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9D�s�
b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddD�r�
827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40cD�q�
defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4D�p�
174f797d9ed702d00a3241cb3371c64f8083cc37117e9667920d24ece0dab819D�o�
ebd2772fd13ba2e9933a97d2a4996f3282e8067baa7d5d49acfa741bfa1bb4b2D�n�
0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23eD�m�
12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755c
	�=�X�R��b��K]knDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��JYsnTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��IYmnTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��H[wmTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Gu�9mBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Fu�mBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��EsWmTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��DWemDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��CsOmTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	(�A�z�a��(b��T]koDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��SYsoTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��R[wnTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Qu�9nBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Pu�nBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��OsWnTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��NWenDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��MsOnTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��LcQnCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	*�A�z�a��*d��]YspTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��\qSoJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[[woTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Zu�9oBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Yu�oBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��XsWoTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WWeoDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsOoTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��UcQoCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��fqSpJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��e[wpTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���du�9pBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��cu�pBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��bsWpTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��aWepDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��`sOpTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��_cQpCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��^]kpDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	d�6�h�I�dz��ou�qBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��nsWqTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��mWeqDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsOqTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��kcQqCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��j]kqDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��iYsqTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��hYmqTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��gYmqTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��xsWrTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��wWerDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsOrTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ucQrCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��t]krDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��sYsrTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��rYmrTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��qYmrTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���pu�9qBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	.����X��.c��sWsTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WesDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOsTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��~cQsCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��}]ksDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��|YssTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��{YmsTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���zu�9rBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��yu�rBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��
WetDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��	sOtTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQtCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]ktDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YstTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmtTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��[wsTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9sBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�sBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(���G��(\��WeuDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOuTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQuCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kuDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsuTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[wtTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���
u�9tBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�tBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWtTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1bR_RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������������"���+���4���=���F���O���X���a���j��s��|�������� ��)��2��;	��D��M��V
��_��h��q��z����������'��0��9��B��K��T��]��f��o��x ��!��
"��$��%��%&��.'��7(��@*��I+��R,��[-��d.��m/��v0��1��2��3��4��#5��,6��57��>8��G:��P;��Y<��b=��k>��t?��}@��A��B��C��!D��*E��3F��<G��EI��NJ��WK��`L��iM��rN��{O��P��Q��R��S��)T��3U��=V��GX��PY��YZ��c[��m\��w]��^��
	$���I��$_��sOvTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQvCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kvDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsvTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qSuJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[wuTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9uBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�uBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWuTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��d��%YswTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��$YmwTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��#YmwTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��"qSvJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��![wvTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2��� u�9vBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�vBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWvTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WevDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	1�>�{���1a��.YmxTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��-YmxTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���,u�9wBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��+u�wBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sWwTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��)WewDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sOwTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��'cQwCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��&]kwDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��7YmyTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���6u�9xBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��5u�xBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��4sWxTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��3WexDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sOxTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��1cQxCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��0]kxDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��/YsxTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��@[wyTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���?u�9yBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��>u�yBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��=sWyTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��<WeyDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��;sOyTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��:cQyCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��9]kyDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��8YsyTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD��
91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bbD��
c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2dD��
306902192873548c66c7590035c67eb9432c8dbf61c55d07e59cefe27b9962f4D��
1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291D��
280424ca97bad432d2e1883ae2f9c3037069ee72f29bc01b3e8ef09d50aeab12D��
70b4b6d891bf4dd037d2fedb2c2b40264830e795ca50e1f65301691f3cfb0f5fD��
308365ef892548f62f9b23b2cb54a0b5cd56889642f0b388f79c93690eeb5316D��
8ce1db0f95856959b3bfe52628f46c4285b3ac8ee93f89a95c41d3d400e9400cD�~�
2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62D�}�
e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51D�|�
572e9764b218b0697f78c8691073162910031a4ed670cf2f3e3e7c97d21c440fD�{�
4b108819a3b9231de49ac9dd8c0b63aedcedeced55568e63c919930b983a0471D�z�
23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3
	.�3�q�G�.���Iu�9zBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Hu�zBrian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��GsWzTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��FWezDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��EsOzTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��DcQzCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��C]kzDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��BYszTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��AYmzTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���Ru�9{Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Qu�{Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsW{Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��OWe{Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsO{Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��McQ{Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��L]k{Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��KYs{Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��J[wzTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��[u�|Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ZsW|Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��YWe|Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��XsO|Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��WcQ|Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��V]k|Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��UYs|Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��TqS{Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��S[w{Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	;e��;���;l��da{}Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��cY{}Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��bY{}Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��aY[}Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��`Y[}Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��_YY}Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency`��^qS|Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��][w|Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���\u�9|Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	l�>�W��D�lh��mY{~Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��lY{~Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��kY[~Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��jY[~Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��iYY~Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���ho�}Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��gUe}Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��fog}Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��e[K}Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	W�;�o��/�Wh��vY{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��uY{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��tY[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��sY[Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0���ro�~Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��qUe~Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��pog~Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��o[K~Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��na{~Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	^�;�o��&�^h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��~Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��}Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a��|oWJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���{o�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��zUeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��yogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��x[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��wa{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	N�$�b{�Nh��Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a��oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	K�$�b{�KX��Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k��gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��
Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��
a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��	Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	;�(�c���;k��gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
	d�6�h�I�dz��#u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��!We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��,sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��+We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��)cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��(]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��'Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��&Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��%Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���$u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	.����X��.c��5sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��4We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��3sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��2cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��1]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��0Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��/Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���.u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��-u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��>We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��=sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��<cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��;]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��:Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��9Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��8[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���7u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��6u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(���G��(\��GWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��EcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��D]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��CYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��B[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Au�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��@u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��?sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD��
73643a1f84d078b98d04df029c43624d26f869397c77081bacc0cc34821815d5D��
ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75dD��
3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491D��
f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80D��
54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172cD��
0d0fbdbc49eb4c7c18494168dc5dd60637d108884787a33ee59b853f1b2c9525D�
�
008f3321785f436c406a2b3451cf1c1679facd6077697af0dd80a76fd4e31ad5D��
d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783D��
474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9D�
�
fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21D�	�
232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9D��
c9d91be6709e4e3630e23626a3041c541ce68f97b85511116c42e938414b9d3dD��
5a51d584d5669a30c358a5b6f684cf8bf21fac96802ecba3c55c6063584186ce
	$���I��$_��PsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��OcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��N]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��MYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��LqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��K[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Ju�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Iu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��d��YYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��XYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��WYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��VqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��U[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Tu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Su��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��RsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��QWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	1�>�{���1a��bYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��aYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���`u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��_u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��]We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��[cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Z]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��kYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���ju�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��iu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��gWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ecQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��d]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��cYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��t[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���su�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ru��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��qsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��pWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��osO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ncQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��m]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��lYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���}u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��|u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��{sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��zWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��ysO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��xcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��w]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��vYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��uYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��~[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��
We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��
]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��	Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	?e��1�d��?_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,�9� �V��,X��!cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b�� ]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	.�=�X�X��.X��*cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��)]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��(Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��'Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���&u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��%u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��#We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��3]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��2Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��1Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��0[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���/u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��.u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��-sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��,We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	(�A�z�a��(b��<]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��;Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��:[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���9u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��8u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��7sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��6We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��5sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��4cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	*�A�z�a��*d��EYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��DqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��C[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Bu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Au��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��?We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��>sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��=cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD� �
89c40d3a0f76a2915db314ccbe4afac4372b7d25906a0b2d7a81de76089dc4ebD��
ce543485ec03a4953f3cfbcf54ef48a61fc1dcfcea86a3ac47a07e1857120cf0D��
4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7D��
738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18faD��
4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663baD��
37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29D��
82d22a5e7a1c99d48385dfac61b58eff8c70d038d22fb19104d1e4326d50c02cD��
5188dbe2f878c9fa15d2b99e6ee7883439dd710fd9514053767d482f49c647a6D��
fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02D��
1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5D��
b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5eD��
f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502D��
994db71122fec2fede699c0f7e1e81f04b90c685d7cde5233a743164da4dd021
	,�>�{���,`��NqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��M[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Lu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ku��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��IWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��GcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��F]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	d�6�h�I�dz��Wu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��UWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ScQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��R]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��QYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��PYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��OYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��`sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��_We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��^sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��]cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��\]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��[Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��ZYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���Xu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	.����X��.c��isW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��hWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��gsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��fcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��e]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��dYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��cYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���bu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��au��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��rWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��qsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��pcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��o]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��nYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��mYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��l[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���ku�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ju��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(���G��(\��{We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ycQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��x]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��wYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��v[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���uu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��tu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��ssW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	$���I��$_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���~u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��}u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
��9� �Q��b��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`��
qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��	[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	hd�g�jh���[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���
[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

`�\�Y��`K��WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9

M�Q��L�J��MU��)YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��(WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��'SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���&[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��%[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��$[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��#Se�Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��"YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��!WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU�� YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimental

P�V��?�N��PR��3WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��2YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��1WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��0SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���/[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��.[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��-[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��,Se�Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��+YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��*WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependency

;�N��*�9��;R��=WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��<YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��;WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��:SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���9[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��8[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��7[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��6S�Dan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��5Se�Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��4YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHP

;�N��*�9��;R��GWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��FYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��EWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��DSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���C[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��B[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��A[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��@S�Dan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��?Se�Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��>YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHP

e�r+��V��:��eD�-�
67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0afD�,�
d5ea87bb64ceb8b78f626b374511245b1a374c2cd96369bde7a2d2e15101a1f6D�+�
f75d90ae253fed669b1d795b2a69989518f132520c4217f6603f43a81bd6a087D�*�
b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cfD�)�
8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70D�(�
f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902D�'�
0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896D�&�
ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47eD�%�
4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440D�$�
d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65D�#�
01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46D�"�
89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe1D�!�
d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134
	��G�V�X�b��P[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��O[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��NWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��MYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��LWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��KSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���J[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��I[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��H[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.
	hd�g�jh���Y[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��X[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��W[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��VYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��UWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��TYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��SWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��RSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���Q[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

`�\�Y��`K��cWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��bSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���a[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��`[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��_[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��^YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��]WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��\YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��[WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��ZSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9

M�Q��L�J��MU��mYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��lWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��kSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���j[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��i[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��h[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.Z��gSe�Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��fYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��eWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��dYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimental

g�V��+�j�gP��wYK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��vWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��uYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��tWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��sW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��r_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��q_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��pSe�Dan Muey <dan@cpanel.net> - 4.0.3-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��oYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��nWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependency

E�3�r�o�EY��W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��~YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��}WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��|YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��{Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��zW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��y_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��x_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

T�C��;�n�TU��YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��
Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��	W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��Se�Dan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module

g�V��+�j�gP��YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��Se�Dan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��
YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency

H�7�j
�P��HZ��Se�Dan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��S�Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliZ��Se�Dan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBS

.�@�k�X�.Y��)W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��(_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��'_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��&WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��%YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��$Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��#W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��"_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��!_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g�� S�Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli

e�r+��V��:��eD�:�
1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfaD�9�
2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaaD�8�
2c2be11adf03d628f00f6d36a6d8a00a089ea896954b960139b155d108c3542fD�7�
94a9ca87824119ac80736f2fc4bdc24d86c7dd549112dae50733a24645d4c365D�6�
ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7D�5�
debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080ddD�4�
2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037aeD�3�
4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd57D�2�
eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987D�1�
a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0D�0�
385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544D�/�
99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456D�.�
44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523a

\�C�� �_�\P��3YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��2WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��1YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��0Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��/W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��._��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��-_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��,WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��+YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��*Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module

E�3�r�o�EY��=W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��<_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��;_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��:YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��9WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��8YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��7Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��6W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��5_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��4_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.

T�C��;�n�TU��GYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��FWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��EW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��D_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��C_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.Z��BSe�Dan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��AYK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��@WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��?YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��>Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module

A�V��.�`�A\��QWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��PsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��OcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��N]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��MYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��LYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��KYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7Z��JSe�Dan Muey <dan@cpanel.net> - 3.1.3-6a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��IYK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��HWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency
	)���N��)_��ZsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��YcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��X]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��WYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��VYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��UYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���Tu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Su��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��RsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	.�9� �S��._��csO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��bcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��a]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��`Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��_Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���^u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��]u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��\sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��[We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	&�9� �P��&X��lcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��k]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��jYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��iYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��h[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���gu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��fu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��esW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��dWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	(�=�X�R��(X��ucQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��t]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��sYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��r[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���qu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��pu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��osW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��nWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��msO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	 �=�X�R�� b��~]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��}Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��|qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��{[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���zu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��yu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��xsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��wWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��vsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	-�A�z�a��-a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	.�3�q�G�.���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��
We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��
]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��	Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	d�6�h�I�dz��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	.e�2�s�.z��"u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��!sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\�� We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�G�
da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cdD�F�
da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ecD�E�
14f5e060092e59a06fd949bfd57b8c20788ab02102771001b7a8666a4bfaad02D�D�
e19b465fb6d79915a6739976311720a5516ec853077c822bd0e951a603b29337D�C�
30d04a649ba793f280ea580d000c751a29177e8a844f9d29a48b0380de5ec854D�B�
3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873D�A�
35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129D�@�
f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576D�?�
30eeb740079ab416900cc5f257962b095b51303249701e4590ec03c0f8390ec7D�>�
6b69ed4ad5c838f2ce04eaf64473e85ae4286c9b93b989aa1beac4dfa663d0c9D�=�
1ad62e3d72e296156a247ac6385c51f5fe23295e8838777b6aac146d6b8c3dccD�<�
92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68D�;�
45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183
	Ae��-�k�Ac��+sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��*We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��)sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��(cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��']k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��&Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��%Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��$[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���#u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	(��|�R��(c��4sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��3We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��2sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��1cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��0]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��/Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��.[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���-u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��,u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	+��|�J��+\��=We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��;cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��:]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��9Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��8qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��7[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���6u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��5u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
���L�d��EYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��DYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��CYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��BqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��A[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���@u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��?u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	1�>�{���1a��NYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��MYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���Lu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ku��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��JsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��IWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��HsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��GcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��F]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��WYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���Vu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Uu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��SWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��RsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��QcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��P]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��OYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��`[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���_u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��^u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��]sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��\We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��[sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ZcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Y]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��XYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���iu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��hu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��gsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��fWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��esO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��dcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��c]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��bYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��aYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���ru�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��qu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��psW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��oWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��nsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��mcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��l]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��kYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��j[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��{u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��yWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��wcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��v]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��uYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��tqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��s[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	?e��1�d��?_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��~qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��}[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���|u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,�9� �V��,X��
cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��
Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��	Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	.�=�X�X��.X��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD�T�
afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739bD�S�
e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258ccD�R�
2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112D�Q�
6c17dcab0eb6f0ef5ea66628a75c6d37f9b19308f9dc1c3facb2e74ce3e0df06D�P�
fe37733c4cb1eba55d27825a6c6ebcda165435aa548a35c6ea942229cc3e79c2D�O�
f30136e86741e7c687918e300d5a66e343b5faa123aa88c43e86bd46cd66648dD�N�
0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510dD�M�
071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316D�L�
86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26D�K�
00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554aD�J�
6a644fed6dffdbfd2c0883c6d67b88b015df74b9f0dd0d71decd8b9fc913fc63D�I�
399962de9609fbcf0a3eabad828a818ad8cb89c4ca209fe4f8f31114010d4541D�H�
3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932
	(�A�z�a��(b��(]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��'Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��&[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���%u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��$u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��#sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��"We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�� cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	*�A�z�a��*d��1Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��0qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��/[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���.u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��-u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��,sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��+We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��*sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��)cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��:qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��9[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���8u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��7u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��5We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��3cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��2]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	d�6�h�I�dz��Cu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��AWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��?cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��>]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��=Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��<Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��;Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��LsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��KWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��IcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��H]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��GYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��FYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��EYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���Du�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	.����X��.c��UsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��TWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��RcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Q]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��PYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��OYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���Nu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Mu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��^We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��\cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��[]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��ZYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��X[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Wu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Vu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(���G��(\��gWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ecQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��d]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��cYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��b[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���au�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��`u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��_sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	$���I��$_��psO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ocQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��n]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��mYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��lqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��k[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���ju�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��iu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	2�9� �Q
�2q��y_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��xYo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��wS1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creation`��vqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��u[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���tu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��su��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��qWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	 m��?�� q��_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��S1�Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg��_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��~_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��}W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��|_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��{_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���z_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afbora
dm��?�dq��
_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��	Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIg��_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afbora
|m��?�|a��Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��
_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afbora
d�%�8�:�dg��_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��Yo�Daniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������`��a��)c��3d��=e��Gf��Qg��Zh��ci��lj��uk��~l��m��n��o��"q��+r��4s��=t��Eu��Nv��Ww��`x��iy��rz��{{��|��
}��~�����(���1���:���C���L���U���^���g���p���y������
���������"���*���3���<���E���N���W���`���i���r���{������
���������(���1���:���C���L���U���^���g���p���y���������������&���/���8���A���J���S���\���e���n���w������	���������$���-���6���?‚�HÂ�QĂ�Ył�aƂ�iǂ�qȂ�yɂ�
r�=�5�M�rg��"_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��!W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	�� _�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a��Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�a�
300596fe1b737ef05fa50bce27af3146bbb91c9cc3607730a5d298e142410c70D�`�
8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4bD�_�
8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdcD�^�
5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6D�]�
584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80D�\�
a47f96db0f986806c950de1184346c1a77747c871ff432d600c6329e1e099beeD�[�
28763e3a9ae0add86d64a30c75e00698d667a5878aefaecbcff86fb7763b542bD�Z�
e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051cD�Y�
474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172D�X�
b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6ccD�W�
3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6cD�V�
f318db648c046cf38b8e296a8a68e90a4e2d7a32f902e1c21e8f78359c958f27D�U�
b2c38801caa468f5f6bc604740aae2245c0e4b79a034944cf610a40c637ef9cc
O�7�?�7�O�	��*_�5�Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��)_Q�Cory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���(_�?�Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��'_��Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1���&S�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��%Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��$Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��#_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5
	2�%�\�d��2d��3Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��2Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��1Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���0S�K�Dan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��/Ss�Dan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��.Se�Dan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��-_s�Cory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��,_s�Cory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��+W��Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs
	1�>�{���1a��<Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��;Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���:u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��9u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��8sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��7We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��6sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��5cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��4]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��EYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���Du�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Cu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��BsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��AWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��@sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��?cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��>]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��=Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��N[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Mu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Lu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��KsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��JWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��IsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��HcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��G]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��FYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���Wu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Vu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��UsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��TWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��SsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��RcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Q]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��PYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��OYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���`u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��_u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��]We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��[cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Z]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��X[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��iu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��hsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��gWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��fsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ecQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��d]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��cYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��bqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��a[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	?e��1�d��?_��rsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��qcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��p]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��oYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��nYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��mYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��lqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��k[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���ju�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,�9� �V��,X��{cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��z]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��yYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��xYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��wYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���vu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��uu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��tsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��sWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	.�=�X�X��.X��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��~sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��}We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��|sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��
]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��
[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���	u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	(�A�z�a��(b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	*�A�z�a��*d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�n�
7f4acf62c37fd1cffd4ffad55c93c88ed56dba576de8800b2e4e235549a5517eD�m�
5770afc5e4d3ef065ac95cd4a2b91b8f51df1324d8a50e275b3d580f44203d24D�l�
07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593D�k�
368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131eD�j�
1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943dD�i�
d4fe656d5ca5163d89ec0acbba353946ea9e5b08738178a982f5d1ec5e65d7c5D�h�
47896a3e2fa86099a14c71ce652cf9c8771b7b8550cc1cf3839ec6b475d7a60bD�g�
4df599cb7d0bdaac963654e9ef7afa997f4e686952a5c1755eeee97c2f0a0e85D�f�
516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6efD�e�
c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7feD�d�
28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064D�c�
0f275324c13e6abd8a58db102d8c804846cd7e40c66197c43b62f3d9cccdcab5D�b�
90ab07458126fc5eee910542b57e9506c01ffb729fe5360ce20d42edc0c9f749
	,�>�{���,`��(qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��'[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���&u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��%u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��$sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��#We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��"sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��!cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b�� ]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	d�6�h�I�dz��1u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��0sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��/We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��.sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��-cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��,]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��+Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��*Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��)Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��:sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��9We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��8sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��7cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��6]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��5Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��4Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��3Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���2u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	.����X��.c��CsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��BWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��AsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��@cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��?]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��>Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��=Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���<u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��;u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��LWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��KsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��JcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��I]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��HYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��GYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��F[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Eu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Du��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(���G��(\��UWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ScQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��R]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��QYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��P[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Ou�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Nu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��MsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	$���I��$_��^sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��]cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��\]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��[Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��ZqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��Y[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Xu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Wu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��d��gYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��fYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��eYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��dqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��c[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���bu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��au��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��`sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��_We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	1�>�{���1a��pYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��oYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���nu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��mu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��lsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��kWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��jsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��icQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��h]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��yYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���xu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��wu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��vsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��uWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��tsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��scQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��r]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��qYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��~We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��}sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��|cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��{]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��zYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��
u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��	sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��
Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	?e��1�d��?_��&sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��%cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��$]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��#Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��"Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��!Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`�� qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�{�
0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758D�z�
a9ef7368f2eddae6e7650687c7622da90e4ea091d80fd9ae997366f66a820e42D�y�
18f11e2427e5d150ff0e7a963ef58e46111e30eb336044a8ab7d5876aab3650fD�x�
bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532D�w�
c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933cD�v�
cb47f1f82e9fa5525ba0d5617c1bdc167775284f2b70344c4264d4b9d0aea8ffD�u�
4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209aD�t�
b6f8c518d6f65a9efc827c4d0e63459de679dd187b908e5719977595a92aec22D�s�
a6aeb79d120db66ce1c3525e61ad65acfbb6dcc572ee4af5391f17f39330b96aD�r�
6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600bD�q�
fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28D�p�
f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089D�o�
69238ee7a640a7cda45449669788deacd008a425bb8bc0120a3dbcb117e1b98f
	,�9� �V��,X��/cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��.]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��-Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��,Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��+Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���*u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��)u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��(sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��'We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	.�=�X�X��.X��8cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��7]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��6Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��5Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���4u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��3u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��2sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��1We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��0sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��A]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��@Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��?Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��>[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���=u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��<u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��;sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��:We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��9sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	(�A�z�a��(b��J]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��IYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��H[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Gu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Fu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��EsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��DWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��CsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��BcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	*�A�z�a��*d��SYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��RqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��Q[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Pu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Ou��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��NsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��MWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��LsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��KcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��\qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Zu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Yu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��XsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��VsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��UcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��T]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	d�6�h�I�dz��eu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��dsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��cWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��bsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��acQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��`]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��_Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��^Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��]Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��nsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��mWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��lsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��kcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��j]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��iYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��hYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��gYm�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���fu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	.����X��.c��wsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��vWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��usO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��tcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��s]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��rYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��qYm�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���pu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ou��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��~cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��}]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��|Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��{Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��z[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���yu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��xu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	(���G��(\��	We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	$���I��$_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��
[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��
sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��d��Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��qS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	1�>�{���1a��$Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��#Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���"u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��!u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc�� sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8

e�r+��V��:��eD��
2b524c45369ea0457e92c7ea48c870029147a9bfa41735acf3f0ee6a300227e7D��
a1e25d4eaad5de2896731f793d80104a171e693e654111a26b9aafbc0dd5a217D��
a85a65da3bb8a8d30d409323d458b6050a14f8a69e6f7d28154edc74a75610a2D��
17b9cb5314024ab5cc7fc41af9300729e990994e5788a5cf86c07eb0575cf56eD��
bce6d3e7f51ebef22843e3d3e499cdeb0f9c47313e4c2a55e0060592ff725e60D��
271155b53c0dd4ec0384d694e4622988e00b5b274eeea85e68b71918ead0b6b6D��
33a6c51135dd07451918c824372ccce33c75f457e2305384a699c628723694edD��
e9163001f56bcb1bc7a13e4ff63983f9b2bf32f5c1e6c87bcf18df0a9a8baac6D��
5bd504a9cad1d8ce2ae1485460cbd9c48a7647ebd39db877a8e59ca142f8dba0D��
1849dc874f149f2186b380e10eb09f386584d33be827f3a5253c2d5aeacd5098D�~�
49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813D�}�
cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132D�|�
6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776a
	.�2�s�.�.a��-Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���,u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��+u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��*sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��)We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��(sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��'cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��&]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��%Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��6[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���5u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��4u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��3sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��2We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��1sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��0cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��/]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��.Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���?u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��>u��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��=sW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��<We�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��;sO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��:cQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��9]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��8Ys�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��7Ym�Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���Hu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Gu��Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��FsW�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��EWe�Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��DsO�Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��CcQ�Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��B]k�Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��AYs�Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��@[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��Qu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��PsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��OWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��NsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��McQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��L]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��KYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��JqS�Julian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��I[w�Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
je��"�N�ji��YauCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Xa�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��WUeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Va�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��Ua�Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1`��TqSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��S[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Ru�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
w��6�K�w[��aUeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��`a�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��_a�Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s��^a�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��]oWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��\a�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��[a�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Za�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
f��.�R�fq��ia�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��ha�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��goWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��fa�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ea�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��da�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��cauCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ba�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
|�*�F�X�|s��qa�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��poWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��oa�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��na�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��ma�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��lauCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ka�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��jUeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
l��>�Z�ls��ya�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��xa�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��wa�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��vauCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ua�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��tUeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��sa�Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��ra�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
|�$�N�j�|s��a�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��auCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��~a�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��}UeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��|a�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��{a�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��zoWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
	�$�6�y�s��
a�Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��	auCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��a�Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��UeDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��oIJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��a�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��a�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
	/��6�a��/d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7Z��oIJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��a�Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��a�Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��
oWJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a�Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a�Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
	1�>�{���1a��YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��%Ym	Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���$u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��#u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��"sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��!WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_�� sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD��
3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708D��
e406ab523af513e295caabe90ef35c219e2a0fffa565cba9a2858f2945f52e47D��
712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713D��
d9cdcb304ad2825d3d9ba5e483041e08df85346f051e7d62612e1be952bfc3a0D��
f07f6a49b259cd186d77f59e83a98ec5f88a3cfb616c4ac325a24555e75952b8D��
6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71D��
104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354D��
80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400D�
�
b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14D��
b7c4d1a761f00afaa71e22cd2ebb29eb043c6a31a0e5b77db36c4a73fc8ddca5D��
0e36fa073f36c2f40b57456de8e4597d8ff90c807008bdf0e9135b8b04cb4547D�
�
7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8D�	�
503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200
	(�2�s�.�(g��.[w	Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���-u�9	Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��,u�	Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��+sW	Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��*We	Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��)sO	Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��(cQ	Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��']k	Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��&Ys	Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���7u�9
Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��6u�
Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��5sW
Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��4We
Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��3sO
Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��2cQ
Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��1]k
Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��0Ys
Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��/Ym
Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���@u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��?u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��>sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��=WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��<sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��;cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��:]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��9YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��8[w
Tim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��Iu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��HsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��GWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��FsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��EcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��D]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��CYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��BqSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��A[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	?e��1�d��?_��RsO
Travis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��QcQ
Cory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��P]k
Daniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��OYs
Tim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��NYm
Tim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��MYm
Tim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��LqSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��K[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Ju�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	,�9� �V��,X��[cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��Z]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��XYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��WYmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���Vu�9
Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Uu�
Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��TsW
Travis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��SWe
Dan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	.�=�X�X��.X��dcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��c]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��bYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��aYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���`u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��_u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��^sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��]WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��\sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	�=�X�R��b��m]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��lYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��kYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��j[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���iu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��hu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��gsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��fWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��esOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check section
	(�A�z�a��(b��v]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��uYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��t[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���su�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ru�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��qsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��pWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��osOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ncQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	*�A�z�a��*d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��~qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��}[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���|u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��{u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��zsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��yWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��xsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��wcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9
	,�>�{���,`��qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	d�6�h�I�dz��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��
cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��
YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��	YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7
	Ge�3�q�Gc��sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��YmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	.����X��.c��#sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��"WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��!sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX�� cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	*��|�I��*\��,WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��+sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��*cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��)]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��(YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��'YmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8g��&[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���%u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��$u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�"�
aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362D�!�
0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34D� �
e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43D��
781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59D��
7a9ccc2e97bc3674223cf5981cd36a2169233f47a1eafe9bc4378096ec1d2ab7D��
2d10c8b3a40d10c190131ebbfd4d704956742f40e2619a51a1ec4e9f58353936D��
710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889aD��
6b97f485262101bcd6ed2ff97039dafbfb93089eabd9ad8c6d49bf2cc0ee8a20D��
f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dD��
53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0fD��
b99843d784de94aebfdb9615188954c248ec95d5969d98b940a8bfd13ea2b06fD��
1b5c485e3e6cfe8d9d1826a91831192482f494f4a7fa4d5c1973fc462d7a954eD��
b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22
	(���G��(\��5WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��4sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��3cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��2]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��1YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��0[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���/u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��.u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��-sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	$���I��$_��>sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��=cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��<]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��;YsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��:qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��9[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���8u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��7u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��6sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1
	�9� �Q��d��GYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��FYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��EYmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7`��DqSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��C[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���Bu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Au�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��@sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��?WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	1�>�{���1a��PYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8a��OYmTim Mullin <tim@cpanel.net> - 7.1.33-7_�@- EA-9189: Update litespeed from upstream to 7.7���Nu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Mu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��LsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��KWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��JsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��IcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��H]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8
	.�2�s�.�.a��YYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8���Xu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Wu�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��VsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��UWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��TsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ScQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��R]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��QYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	(�2�s�.�(g��b[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���au�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��`u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��_sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��^WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��]sOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��\cQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��[]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��ZYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	.�3�q�G�.���ku�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��ju�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��isWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��hWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��gsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��fcQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��e]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��dYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)a��cYmTim Mullin <tim@cpanel.net> - 7.1.33-8_R,@- EA-9281: Update litespeed from upstream to 7.8
	(�-�k�A�(���tu�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��su�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��rsWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��qWeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��psOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ocQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��n]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��mYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)g��l[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
	_�1�c�D�_z��}u�Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-15d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilc��|sWTravis Holloway <t.holloway@cpanel.net> - 7.1.33-14b\@- EA-10532: Update litespeed to 8.0.1\��{WeDan Muey <dan@cpanel.net> - 7.1.33-13a�@- ZC-9589: Update DISABLE_BUILD to match OBS_��zsOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-12`ٹ�- EA-9013: Disable %check sectionX��ycQCory McIntire <cory@cpanel.net> - 7.1.33-11`B@- EA-9625: Update litespeed to 7.9b��x]kDaniel Muey <dan@cpanel.net> - 7.1.33-10_���- ZC-7893: Update DSO config to factor in PHP 8d��wYsTim Mullin <tim@cpanel.net> - 7.1.33-9_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)`��vqSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��u[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2
^e���:�^h��asCory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��a{Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��a{Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l��a{Cory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)x��Y�Tim Mullin <tim@cpanel.net> - 7.1.27-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php71`��qSJulian Brown <julian.brown@cpanel.net> - 7.1.33-18f�)@- ZC-12167: Correct libxml2 problemg��[wTim Mullin <tim@cpanel.net> - 7.1.33-17e\��- EA-11821: Patch to build with the latest ea-libxml2���~u�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-16dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	6�(�T���6h��as Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��
a{ Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��a{ Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l��a{ Cory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)^��
qOTravis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��	[oDaniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��Y}Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��asCory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��asCory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32
	G�(�T��#�Gh��as!Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��a{!Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��a{!Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[��Ue Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��[o Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��Y} Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��as Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��as Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32
	6�(�T���6l�� a{"Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��a{"Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y��s�!Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue!Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��qO!Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��[o!Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��Y}!Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��as!Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��as!Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32
	.�(�O��'�.x��)Y�#Tim Mullin <tim@cpanel.net> - 7.1.27-2\���- EA-8291: Fix pear installing before php-cli when installing ea-php71y��(s�"Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��'Ue"Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��&qO"Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��%[o"Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��$Y}"Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��#as"Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��"as"Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��!as"Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31

e�r+��V��:��eD�/�
75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6eD�.�
0d504945104b92c6975489641fc2907fb4e28c776040aaf05e3e807908117eb3D�-�
c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224bD�,�
2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8D�+�
8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cdD�*�
9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5D�)�
5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f6493D�(�
9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732D�'�
e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77D�&�
a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0D�%�
918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024D�$�
1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7aD�#�
e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02
	6� �D�l��6^��2qO#Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��1[o#Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��0Y}#Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��/as#Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��.as#Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��-as#Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��,a{#Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��+a{#Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l��*a{#Cory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)
	6� �D�l��6^��;qO$Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��:[o$Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��9Y}$Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��8as$Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��7as$Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��6as$Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��5a{$Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��4a{$Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)l��3a{$Cory McIntire <cory@cpanel.net> - 7.1.28-1\��- Updated to version 7.1.28 via update_pkg.pl (EA-8316)
	G�1�U�}�G^��DqO%Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check sectionc��C[o%Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��BY}%Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��Aas%Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��@as%Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��?as%Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��>a{%Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��=a{%Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)[��<Ue$Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	,�$�D�l�,c��M[o&Daniel Muey <dan@cpanel.net> - 7.1.33-3^��@- ZC-6611: Do not package empty share directoriesi��LY}&Tim Mullin <tim@cpanel.net> - 7.1.33-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��Kas&Cory McIntire <cory@cpanel.net> - 7.1.33-1]��- EA-8722: Update scl-php71 from v7.1.32 to v7.1.33h��Jas&Cory McIntire <cory@cpanel.net> - 7.1.32-1]nU�- EA-8634: Update scl-php71 from v7.1.31 to v7.1.32h��Ias&Cory McIntire <cory@cpanel.net> - 7.1.31-1]B�@- EA-8595: Update scl-php71 from v7.1.30 to v7.1.31l��Ha{&Cory McIntire <cory@cpanel.net> - 7.1.30-1\�@- Updated to version 7.1.30 via update_pkg.pl (EA-8516)l��Ga{&Cory McIntire <cory@cpanel.net> - 7.1.29-1\�-@- Updated to version 7.1.29 via update_pkg.pl (EA-8431)y��Fs�%Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��EUe%Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	>�?�V�}�>c��V[o'Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��Uas'Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��Tas'Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��Sas'Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��RY}'Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��Qas'Cory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27y��Ps�&Brian Mendoza <brian.mendoza@cpanel.net> - 7.1.33-6d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��OUe&Dan Muey <dan@cpanel.net> - 7.1.33-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS^��NqO&Travis Holloway <t.holloway@cpanel.net> - 7.1.33-4`ٹ�- EA-9013: Disable %check section
	3�(�P�w�3h��_as(Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��^as(Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��]as(Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��\Y}(Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��[as(Cory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h��Zas'Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��Yas'Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��Xas'Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��Was'Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31
	8�-�U�|�8h��has)Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��gas)Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��fas)Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��eY})Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��das(Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��cas(Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��bas(Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��aas(Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��`[o(Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directories
	C�-�U���Ch��qas*Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��pas*Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��oas*Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^��nqO)Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��mas)Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��las)Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��kas)Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��jas)Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��i[o)Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directories
	2�-�U��
�2h��zas+Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��yas+Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y��xs�*Brian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^��wqO*Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��vas*Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��uas*Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��tas*Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��sas*Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��r[o*Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directories
	2�-�U�}�2h��as,Cory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27y��s�+Brian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^��qO+Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��as+Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��as+Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��~as+Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��}as+Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��|[o+Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��{as+Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30
	8�'�O�|�8h��as,Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��as,Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��
as,Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��	as,Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��[o,Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��as,Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��as,Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��as,Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��Y},Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesbR5RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������˂�̂�͂�%ς�.Ђ�7т�@҂�Iӂ�RԂ�[Ղ�dւ�mׂ�v؂�ق�ڂ�ۂ�܂�#݂�,߂�5�>ႤG₤PイY䂤b傤k悤t炤}肥邥ꂥ낥 삥)2;�D�M�V�_�h���q���z���������������'���0���9��C��L��U��_��i��s��}����	��
��"��+��4��>��H��Q��Z��c��l��u��~��������"��+��4��=��F��O ��X!��a"��j#��s$��|%��&��'��(�� )��)*��2,��;-��D.��M/��V0��_1��h2��q3��z4��
	8�'�O�|�8h��as-Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��as-Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��as-Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��[o-Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��as-Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��as-Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��as-Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��Y}-Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��
as-Cory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27
	8�'�O�|�8h��as.Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��as.Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��as.Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��[o.Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��as.Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��as.Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��as.Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��Y}.Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��as-Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	C�2�Z���Ch��'as/Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��&as/Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��%as/Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��$[o/Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��#as/Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��"as/Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��!as/Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^�� qO.Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��as.Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	2�2�I�q
�2h��0as0Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��/as0Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��.[o0Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��-as0Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��,as0Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��+as0Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y��*s�/Brian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^��)qO/Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��(as/Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34

e�r+��V��:��eD�<�
18f8b38c2090a05a22a6ef8ef8d3740be42bfdd132b34510f458f9d00baad208D�;�
4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1D�:�
1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112D�9�
471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e04D�8�
438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584dD�7�
3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafbD�6�
ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0ebD�5�
a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17aD�4�
e1b7801cbd18fdb5fcbe4eebb25b6089c6d5ef94c1453c08abd842f65256a20dD�3�
1c80bb4b45387e2c406e60be07a4a7aa6f6caa21eb9a09b47fde4799f2574cb5D�2�
14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e39D�1�
38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc41954666220D�0�
5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2a
	G�(�I���Gt��9m1Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��8m91Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���7Y�)1Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��6[?1Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��5oO1Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1y��4s�0Brian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^��3qO0Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��2as0Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��1as0Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33

A�A��+�^�AZ��CSe2Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��BmY2Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��AYW2Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��@m2Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��?m92Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��>q=1Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��=qI1Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��<Se1Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��;mY1Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��:YW1Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production
	r�H�d�5�rZ��LSe3Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��KmY3Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��JYW3Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Im3Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��HmI2Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Gq�2Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Fm_2Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Eq=2Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��DqI2Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	j�H�d�)�ja��UmY4Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��TYW4Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Sm4Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��Rm[3Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��QmI3Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Pq�3Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Om_3Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Nq=3Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��MqI3Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

J�C���C��J]��_oO5Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��^[95Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��][95Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3b��\m[4Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��[mI4Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Zq�4Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Ym_4Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Xq=4Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��WqI4Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��VSe4Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

I�,�_�B��I]��ioO6Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��h[96Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��g[96Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��fSe5Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��emY5Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��dYW5Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��cm5Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��bm95Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���aY�)5Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��`[?5Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

F�,�_�B��FK��s[?7Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��roO7Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��q[97Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��pSe6Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��omY6Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��nYW6Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��mm6Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��lm96Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���kY�)6Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��j[?6Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

6{&�T��2��6K��}[?8Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��|oO8Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��{[98Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��zqI7Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��ySe7Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��xmY7Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��wYW7Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��vm7Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��um97Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���tY�)7Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��K��[?9Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO9Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��qI8Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se8Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY8Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW8Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m8Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m98Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���~Y�)8Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

){&�T��2�x)K��[?:Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO:Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1U��q=9Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��
qI9Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se9Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY9Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��
YW9Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��	m9Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m99Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)9Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��Q��m9;Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��q=:Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI:Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se:Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY:Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW:Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m:Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9:Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�):Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	r�.�k�K�rY��"mI;Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��!q�;Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild�� m_;Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=;Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI;Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se;Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY;Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW;Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m;Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�.�k�K�rY��+mI<Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��*q�<Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��)m_<Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��(q=<Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��'qI<Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��&Se<Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��%mY<Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��$YW<Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��#m<Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	i�"�c�M�ix��4q�=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��3m_=Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��2q==Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��1qI=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��0Se=Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��/mY=Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��.YW=Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��-m=Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��,m[<Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+

e�r+��V��:��eD�I�
30516cbcc782ad426836100c8d0b9b54da2fb541f0136dc8cf84f5eda2032b33D�H�
1545277804cd3ce18e1cae276cb011253a0af2f0acec8da2de80ea12e265908fD�G�
fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0D�F�
6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704fD�E�
417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0D�D�
4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aD�C�
420bd9fd64d834603ae459e603fb1ef779afaf1b4fe9a520629fbb590a549955D�B�
04d61dbfdf814acff39dae6867733ff94a86acedc9322d545911246b2d457c75D�A�
32bdd3fa36327c32f2e415787925da43d69f420a8758ca5be70abef4019fdf17D�@�
19b32cf0f905aac428690216716dad33344b828653715197c1a8d1874b18c6faD�?�
4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858D�>�
36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428D�=�
37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140

�=���;�|Z��>Se>Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��=mY>Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��<YW>Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��;m>Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��:m9>Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���9Y�)>Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��8[?>Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��7oO>Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1b��6m[=Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��5mI=Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems

>�H�{!�^��>d��Hm_?Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Gq=?Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��FqI?Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��ESe?Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��DmY?Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��CYW?Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Bm?Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Am9?Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��@q=>Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��?qI>Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	r�'�U��3�rd��Qm_@Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Pq=@Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��OqI@Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��NSe@Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��MmY@Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��LYW@Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Km@Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��JmI?Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Iq�?Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	t�'�I��,�tU��Zq=ABrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��YqIABrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��XSeADan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��WmYAJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��VYWADaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��UmAJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��Tm[@Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��SmI@Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Rq�@Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	L��Y�� �LW��caQBCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��boBJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��a[kBDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��`YsBTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��_asBCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34b��^m[AJulian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��]mIAJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��\q�ABrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��[m_AJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
	S�8�i�1�Su��loCJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��k[kCDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��jYsCTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��iasCCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��hqSBJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��gYwBTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��foWBJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��eqWBTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��dqOBTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	m�C�x�>�mh��uasDCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��tYmDTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��sasDCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��rqSCJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��qYwCTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��poWCJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��oqWCTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��nqOCTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��maQCCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��~YmETim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��}asECory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��|oWDJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��{qWDTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��zqODTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��yaQDCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��xoDJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��w[kDDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��vYsDTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	a�,�N��+�aa��YmFTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��oWEJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWETravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOETravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQECory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oEJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kEDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsETim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asECory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��YwFTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWFJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWFTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��
qOFTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQFCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oFJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��
[kFDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��	YsFTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asFCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��oWGJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWGTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOGTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQGCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oGJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kGDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsGTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asGCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmGTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�*�]��'�\a��"oWHJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��!qWHTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^�� qOHTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQHCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oHJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kHDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsHTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asHCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��YwGTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	]�2�^��%�]b��+qWITravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��*qOITravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��)aQICory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��(oIJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��'[kIDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��&YsITim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��%asICory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��$qSHJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��#YwHTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��4oJJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��3[kJDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��2YsJTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��1asJCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��0YmJTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��/asJCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��.qSIJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��-YwITim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��,oWIJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22

e�r+��V��:��eD�V�
f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37D�U�
67ad3c5c0f461883ba65fd438e101b4b7a238111502b2e11020e340ebef4de85D�T�
0f91581b2d1986c63a3407cb6809b8911af1658a2a02a236ef76b857527c275cD�S�
e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4D�R�
bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9D�Q�
f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357D�P�
920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5bD�O�
c0bb7424973da66789103493d23373016d6adcc2c199d96cd76dfcdff52dd56aD�N�
5ed95048a1676aa215ada1cdb7625d51c4bf2ac474764e7cd5eb04be00067c96D�M�
bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfD�L�
b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186D�K�
0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af739D�J�
ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3
	n�C�x�;�na��=[kKDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��<YsKTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��;asKCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��:YmKTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��9asKCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��8oWJJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��7qWJTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��6qOJTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��5aQJCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�,�d��.�aa��F[kLDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��EYsLTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��DasLCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��CYmLTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��BoWKJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��AqWKTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��@qOKTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��?aQKCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��>oKJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��OYsMTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��NasMCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��MYmMTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��LYwLTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��KoWLJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��JqWLTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��IqOLTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��HaQLCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��GoLJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�"�e��0�\d��XYsNTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��WasNCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��VYwMTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��UoWMJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��TqWMTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��SqOMTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��RaQMCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��QoMJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��P[kMDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	`�"�e��0�`h��aasOCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��`qSNJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��_YwNTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��^oWNJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��]qWNTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��\qONTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��[aQNCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��ZoNJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��Y[kNDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��jqSOJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��iYwOTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��hoWOJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��gqWOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��fqOOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��eaQOCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��doOJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��c[kODaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��bYsOTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	Z�/�[�}"�Zb��sqWPTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��rqOPTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��qaQPCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��poPJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��o[kPDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��nYsPTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��masPCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��lYmPTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��kasPCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	[�/�^���[^��|qOQTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��{aQQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��zoQJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��y[kQDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��xYsQTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��wasQCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��vYmQTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��uasQCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��toWPJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��qORTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQRCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oRJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kRDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsRTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asRCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmRTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��~oWQJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��}qWQTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Y�5�f��-�YW��aQSCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��
oSJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kSDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsSTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��
asSCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��	YmSTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��YwRTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWRJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWRTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	\�8�i��0�\W��aQTCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oTJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kTDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asTCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��YwSTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWSJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWSTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOSTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	S�8�i�1�Su�� oUJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kUDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsUTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asUCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qSTJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwTTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWTJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWTTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOTTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	m�C�x�>�mh��)asVCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��(YmVTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��'asVCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��&qSUJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��%YwUTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��$oWUJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��#qWUTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��"qOUTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��!aQUCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��2YmWTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��1asWCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��0oWVJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��/qWVTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��.qOVTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��-aQVCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��,oVJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��+[kVDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��*YsVTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�c�
86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4D�b�
415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4feD�a�
d5352fe87d5f3dd75cb2a59fff1ac210d8d7b1ded01c9328815e2f224b3afb9fD�`�
53bb0393f5cfb33df8d7b1a34889e5a20240e5c2d95b55aee846cfb180dfc320D�_�
29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985effD�^�
02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafceD�]�
b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3D�\�
69fea2330f747ec9e326409d145233c627e59f0f604146efc4c5a57ca7443473D�[�
efa46e557d83714c4b1ab674d8f32a7f30d89400ae5668fa2452c7efe27b1fbbD�Z�
92b09340352b0297b879e5c6a2478b4be816d055fecea6e29d2d78337689e3e5D�Y�
8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282D�X�
4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8D�W�
91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693
	a�,�N��+�aa��;YmXTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��:oWWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��9qWWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��8qOWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��7aQWCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��6oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��5[kWDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��4YsWTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��3asWCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��DYwXTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��CoWXJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��BqWXTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��AqOXTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��@aQXCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��?oXJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��>[kXDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��=YsXTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��<asXCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��MoWYJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��LqWYTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��KqOYTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��JaQYCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��IoYJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��H[kYDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��GYsYTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��FasYCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��EYmYTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�*�]��'�\a��VoWZJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��UqWZTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��TqOZTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��SaQZCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��RoZJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��Q[kZDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��PYsZTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��OasZCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��NYwYTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	]�2�^��%�]b��_qW[Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��^qO[Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��]aQ[Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��\o[Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[[k[Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��ZYs[Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Yas[Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��XqSZJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��WYwZTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��ho\Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��g[k\Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��fYs\Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��eas\Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��dYm\Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��cas\Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��bqS[Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��aYw[Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��`oW[Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��q[k]Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��pYs]Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��oas]Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��nYm]Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��mas]Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��loW\Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��kqW\Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��jqO\Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��iaQ\Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�,�d��.�aa��z[k^Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��yYs^Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��xas^Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��wYm^Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��voW]Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��uqW]Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��tqO]Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��saQ]Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��ro]Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��Ys_Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as_Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym_Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��Yw^Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW^Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��~qW^Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��}qO^Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��|aQ^Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��{o^Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�"�e��0�\d��Ys`Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as`Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��
Yw_Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��	oW_Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW_Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO_Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ_Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o_Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k_Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	`�"�e��0�`h��asaCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qS`Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw`Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW`Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW`Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO`Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ`Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o`Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��
[k`Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��qSaJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwaTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWaJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWaTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOaTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQaCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oaJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kaDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsaTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	Z�/�[�}"�Zb��'qWbTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��&qObTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��%aQbCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��$obJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��#[kbDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��"YsbTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��!asbCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a�� YmbTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��asbCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	[�/�^���[^��0qOcTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��/aQcCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��.ocJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��-[kcDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��,YscTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��+ascCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��*YmcTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��)ascCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��(oWbJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��9qOdTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��8aQdCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��7odJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��6[kdDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��5YsdTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��4asdCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��3YmdTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��2oWcJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��1qWcTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�p�
123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9D�o�
8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9D�n�
510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cD�m�
3a4de24863cc3dd782208978c409419f1392a9b33c4949d1c5333b9a1855c726D�l�
69b945b33f91de7961b06a7fcd206bf8af0338b8a3b74bd4acf3c0f145ce71c2D�k�
0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881D�j�
b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430caD�i�
8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafD�h�
f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496D�g�
ec672bed5c414b50326abd568143a63ab1b2c7ff0ea5975f5712cf184d8b7db6D�f�
2fcfeb187096f7efeafaec407a0d3a1e4f7adc6dcd0fff5309da33e4f451828aD�e�
322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1eD�d�
2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743d
	Y�5�f��-�YW��BaQeCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��AoeJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��@[keDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��?YseTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��>aseCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��=YmeTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��<YwdTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��;oWdJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��:qWdTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	\�8�i��0�\W��KaQfCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��JofJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��I[kfDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��HYsfTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��GasfCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��FYweTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��EoWeJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��DqWeTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��CqOeTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	S�8�i�1�Su��TogJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��S[kgDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��RYsgTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��QasgCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��PqSfJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��OYwfTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��NoWfJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��MqWfTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��LqOfTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	m�C�x�>�mh��]ashCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��\YmhTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��[ashCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��ZqSgJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YYwgTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��XoWgJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��WqWgTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��VqOgTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��UaQgCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��fYmiTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��easiCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��doWhJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��cqWhTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��bqOhTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aaQhCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��`ohJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��_[khDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��^YshTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	a�,�N��+�aa��oYmjTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��noWiJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��mqWiTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��lqOiTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��kaQiCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��joiJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��i[kiDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��hYsiTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��gasiCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��xYwjTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��woWjJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��vqWjTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��uqOjTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��taQjCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��sojJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��r[kjDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��qYsjTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��pasjCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��oWkJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWkTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOkTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��~aQkCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��}okJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��|[kkDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��{YskTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��zaskCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��yYmkTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�*�]��'�\a��
oWlJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��	qWlTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOlTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQlCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��olJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[klDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YslTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��aslCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��YwkTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	]�2�^��%�]b��qWmTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOmTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQmCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��omJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kmDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsmTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��
asmCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qSlJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwlTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��onJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[knDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsnTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asnCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmnTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��asnCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��qSmJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwmTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWmJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��%[koDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��$YsoTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��#asoCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��"YmoTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��!asoCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a�� oWnJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWnTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOnTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQnCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�,�d��.�aa��.[kpDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��-YspTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��,aspCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��+YmpTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��*oWoJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��)qWoTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��(qOoTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��'aQoCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��&ooJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��7YsqTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��6asqCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��5YmqTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��4YwpTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��3oWpJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��2qWpTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��1qOpTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��0aQpCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��/opJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

e�r+��V��:��eD�}�
b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81D�|�
22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595D�{�
56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641D�z�
c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1D�y�
5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fD�x�
5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bbaD�w�
94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cD�v�
dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3D�u�
b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765D�t�
e0b0ea04db9aff25c43909f1cf80143744c7f19e3281f03c1a17303462512646D�s�
0236fd874f3cffbb6c8584e09334a62330fbe0a10ce114fb7383e80d19faf959D�r�
5dfec3216af778f81fcd8241fc8d138169808233b2df7bc346e9a7484e45f607D�q�
ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428
	\�"�e��0�\d��@YsrTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��?asrCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��>YwqTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��=oWqJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��<qWqTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��;qOqTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��:aQqCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��9oqJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��8[kqDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	`�"�e��0�`h��IassCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��HqSrJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��GYwrTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��FoWrJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��EqWrTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��DqOrTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��CaQrCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��BorJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��A[krDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��RqSsJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��QYwsTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��PoWsJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��OqWsTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��NqOsTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��MaQsCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��LosJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��K[ksDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��JYssTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	Z�/�[�}"�Zb��[qWtTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��ZqOtTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��YaQtCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��XotJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��W[ktDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��VYstTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��UastCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��TYmtTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��SastCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	[�/�^���[^��dqOuTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��caQuCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��bouJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��a[kuDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��`YsuTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��_asuCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��^YmuTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��]asuCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��\oWtJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��mqOvTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��laQvCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��kovJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��j[kvDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��iYsvTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��hasvCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��gYmvTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��foWuJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��eqWuTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Y�5�f��-�YW��vaQwCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��uowJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��t[kwDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��sYswTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��raswCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��qYmwTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��pYwvTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��ooWvJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��nqWvTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	[�8�i��,�[h��asxCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��~YmxTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��}asxCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��|YmxTim Mullin <tim@cpanel.net> - 7.2.32-2_�@- EA-9189: Update litespeed from upstream to 7.7h��{asxCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32f��zYwwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��yoWwJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��xqWwTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��wqOwTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	[�3�_��,�[a��YmyTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��asyCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��YmyTim Mullin <tim@cpanel.net> - 7.2.32-2_�@- EA-9189: Update litespeed from upstream to 7.7h��asyCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32^��qOxTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQxCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oxJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kxDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsxTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	[�,�N��,�[a��YmzTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��aszCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��YmzTim Mullin <tim@cpanel.net> - 7.2.32-2_�@- EA-9189: Update litespeed from upstream to 7.7^��qOyTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��
aQyCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oyJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kyDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��
YsyTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��	asyCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	Z�,�N��+�Zh��as{Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��Ym{Tim Mullin <tim@cpanel.net> - 7.2.32-2_�@- EA-9189: Update litespeed from upstream to 7.7b��qWzTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOzTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQzCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��ozJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kzDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YszTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��aszCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	Z�/�b��,�Zh��#as|Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33b��"qW{Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��!qO{Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW�� aQ{Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o{Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k{Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys{Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as{Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym{Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	a�/�b��,�aa��,oW|Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��+qW|Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��*qO|Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��)aQ|Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��(o|Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��'[k|Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��&Ys|Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��%as|Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��$Ym|Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	Z�/�[�}"�Zb��5qW}Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��4qO}Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��3aQ}Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��2o}Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��1[k}Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��0Ys}Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��/as}Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��.Ym}Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��-as}Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	a�/�b��,�aa��>oW~Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��=qW~Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��<qO~Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��;aQ~Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��:o~Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��9[k~Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��8Ys~Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��7as~Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��6oW}Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22

e�r+��V��:��eD�
�
348c082e42992f4813a251d2b08433a7dbd064cb7ecd687c9df09b317e5c2611D�	�
bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7D��
2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356D��
bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96D��
b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8eceD��
d3cbffdb3d387d04be2071ee97fe96a2dbb6a336d1c3bfc8648bfff6f462f9dbD��
f63619fcc8579c4c7d46c7e8ac971c40e5b0e90f4f06d98a9ad1de1557562877D��
24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213D��
d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212D��
66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6D��
2e360d2fb1acc13cddacee7edc645b71c72bd538db9b88895c01052b9d376f4dD��
2c3c9540160acd62cb6e628e23054e8983e430ade483424bec4da6d6aa2d8f62D�~�
4f4bebce6fff5c40503112f371d50b76819f42c1a86ce690181527c825afa389
	]�2�^��%�]b��GqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��FqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��EaQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��DoJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��C[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��BYsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��AasCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��@qS~Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��?Yw~Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��Po�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��O[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��NYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Mas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��LYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Kas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��JqSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��IYwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��HoWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��Y[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��XYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Was�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��VYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Uas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��ToW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��SqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��RqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��QaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�,�d��.�aa��b[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��aYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��`as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��_Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��^oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��]qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��\qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��[aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Zo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��kYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��jas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��iYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��hYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��goW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��fqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��eqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��daQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��co�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�"�e��0�\d��tYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��sas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��rYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��qoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��pqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��oqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��naQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��mo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��l[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	`�"�e��0�`h��}as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��|qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��{Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��zoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��yqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��xqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��waQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��vo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��u[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��~Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	Z�/�[�}"�Zb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��
aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��
Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��	as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������6��7��8��'9��0:��9<��B=��K>��T?��]@��fA��oB��xC��D��
E��F��G��%H��.I��7K��@L��IM��RN��[O��dP��mQ��vR��S��T��U��V��#W��,X��5Y��>[��G\��P]��Y^��b_��k`��ta��}b��c��e��f��!g��*h��3i��<k��El��Nm��Wn��`o��ip��rq��{r��s��
t��u��v��(w��1x��:z��C{��L|��U}��^~��g��p���y���������������&���/���8���A���J���S���\���e���n���w������	���������$���-���6���?���H���Q���Z���c���l���u���~
	[�/�^���[^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��!qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW�� aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Y�5�f��-�YW��*aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��)o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��([k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��'Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��&as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��%Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��$Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��#oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��"qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	\�8�i��0�\W��3aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��2o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��1[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��0Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��/as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��.Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��-oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��,qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��+qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	S�8�i�1�Su��<o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��;[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��:Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��9as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��8qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��7Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��6oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��5qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��4qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section

e�r+��V��:��eD��
e6347dfa213fbe61b27dafdbf058292c86b48bd0cd15db73d831fcb67329aca2D��
bec2c178bf313a602686473877e111d8f901eddbb27c801270d5383b0f7732d0D��
8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785bD��
69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c68D��
d359c52bcdfa63a7d3c4427fe552cedfe0b0289aeaca4753ea46ef75e43a3968D��
e5cddbda062410cc49e37b6f379924fe511e323f0e0617f96a27b98210486c75D��
5d3b924d4e83585b3bed1b8efb1ec2b437e5e11389e0568a42979e60c5a1c98bD��
7ace677317909e64ec2571db57330bd2b5a04f323c5c7a2ea7db847a098813a1D��
ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700D��
dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597D�
�
ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1dD��
339fba5ee78bd25bfe9d1fcc1d9f5ee5ae3951d1b0fba0ac958aacee07d4ee1dD��
41bb98f57257aeb8fe1ed4d952020ff76900b6ff32fe29e268322024abaf4889
	m�C�x�>�mh��Eas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��DYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Cas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��BqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��AYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��@oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��?qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��>qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��=aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��NYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Mas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��LoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��KqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��JqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��IaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Ho�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��G[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��FYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	a�,�N��+�aa��WYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��VoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��UqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��TqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��SaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Ro�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��Q[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��PYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Oas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��`Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��_oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��^qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��]qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��\aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��[o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��Z[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Xas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��ioW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��hqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��gqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��faQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��eo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��d[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��cYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��bas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��aYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�*�]��'�\a��roW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��pqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��oaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��no�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��m[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��lYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��kas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��jYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	]�2�^��%�]b��{qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��zqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��yaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��xo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��w[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��vYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��uas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��tqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��sYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��~qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��}Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��|oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��
[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��
Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��	as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�,�d��.�aa��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�"�e��0�\d��(Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��'as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��&Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��%oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��$qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��#qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��"aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��!o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a�� [k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	`�"�e��0�`h��1as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��0qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��/Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��.oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��-qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��,qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��+aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��*o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��)[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��:qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��9Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��8oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��7qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��6qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��5aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��4o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��3[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��2Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�$�
5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd14D�#�
e8783c7432a8de0edd925ab82bd7be292b72ddd7ae6250065d4e4c35a3f0ff98D�"�
4fb79fc2865a656590e5d9ecadcc8c41c6b7b0770a0564f0212c2a27ad55fc64D�!�
cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43D� �
6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9fD��
2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725bD��
19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48eD��
9c7f1d97a845d5a28ef99dc95a54767e5054429f0c3806a5ade40e0ee3d98f40D��
24e398183b3588e6bf2227a6a57828bbed65e27f41eb91c7f2754dcd79de817fD��
abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9dD��
ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690aD��
801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8D��
267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275
	Z�/�[�}"�Zb��CqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��BqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��AaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��@o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��?[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��>Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��=as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��<Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��;as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	[�/�^���[^��LqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��KaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Jo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��I[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��HYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Gas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��FYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Eas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��DoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��UqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��TaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��So�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��R[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��QYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Pas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��OYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��NoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��MqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Y�5�f��-�YW��^aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��]o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��\[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��[Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Zas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��XYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��WoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��VqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	\�8�i��0�\W��gaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��fo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��e[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��dYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��cas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��bYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��aoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��`qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��_qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	S�8�i�1�Su��po�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��o[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��nYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��mas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��lqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��kYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��joW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��iqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��hqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	m�C�x�>�mh��yas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��xYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��was�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��vqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��uYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��toW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��sqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��rqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��qaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��~qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��}aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��|o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��{[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��zYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	a�,�N��+�aa��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��
oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��	qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��
Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�*�]��'�\a��&oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��%qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��$qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��#aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��"o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��![k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�� Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	]�2�^��%�]b��/qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��.qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��-aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��,o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��+[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��*Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��)as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��(qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��'Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��8o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��7[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��6Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��5as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��4Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��3as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��2qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��1Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��0oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��A[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��@Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��?as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��>Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��=as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��<oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��;qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��:qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��9aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�1�
e24c72535c2a04ab67f5c05c50d38e30adc7208444b65e6dd88bddd8bfb0d091D�0�
97c280a96a3153cce7cd1e6a7b9a8541d1d6f1aec869b94e590b9882633f72beD�/�
1a501959788717322399da3497d30c476c09b9d7498e2759c00eed72b85e306aD�.�
b482a247a0d271951ae0f646d3bcc6c3e14bea8ec515c0946c4982f2628ca584D�-�
186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42bD�,�
0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81D�+�
afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2D�*�
a2f60cf96b14b8d83817d189e2df76495249c7118dc1902a5f1cba2e0541b8dbD�)�
79242b0e0c624d9d1e50a9944465b33781a08cd448e77e4508281ae61bdc3dc0D�(�
8aff1f12a6498dc69dd5c2be8d42e9b6362d49c32d4bd63b92fbbd7edf1e4b8aD�'�
4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319bD�&�
a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480D�%�
b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fb
	a�,�d��.�aa��J[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��IYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Has�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��GYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��FoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��EqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��DqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��CaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Bo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��SYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Ras�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��QYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��PYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��OoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��NqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��MqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��LaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Ko�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�"�e��0�\d��\Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��[as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��ZYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��YoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��XqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��WqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��VaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Uo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��T[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	`�"�e��0�`h��eas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��dqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��cYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��boW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��aqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��`qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��_aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��^o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��][k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��nqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��mYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��loW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��kqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��jqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��iaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��ho�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��g[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��fYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	Z�/�[�}"�Zb��wqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��vqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��uaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��to�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��s[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��rYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��qas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��pYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��oas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	[�/�^���[^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��~o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��}[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��|Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��{as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��zYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��yas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��xoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��	qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Y�5�f��-�YW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��
Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��
qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	\�8�i��0�\W��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	S�8�i�1�Su��$o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��#[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��"Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��!as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`�� qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	m�C�x�>�mh��-as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��,Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��+as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��*qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��)Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��(oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��'qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��&qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��%aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��6Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��5as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��4oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��3qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��2qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��1aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��0o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��/[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��.Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	a�,�N��+�aa��?Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��>oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��=qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��<qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��;aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��:o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��9[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��8Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��7as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34

e�r+��V��:��eD�>�
04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038bD�=�
0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53D�<�
8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12D�;�
0a5d8596754dcedf194ab5d97b570f46f94de5d5f833405416e91119881a2adbD�:�
600654bfec78608c318ef9302c4cc3435f51e7c62c0e5f57ed2440b069ca6cc9D�9�
5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92D�8�
31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2ddD�7�
a56222c2050b0912412c8f979f8a20d2a41de547beec606ddecc52f01e05496cD�6�
a4d9a46847ee49115ec51e64ad9261795ad0e2d3dc81f62a80a06040920eb52cD�5�
2b3ff5cf5239c340650f2d1a5ed4e92c2ce3b02f503f65d679c53cf161e8e05cD�4�
e6371b309374b21116b116cc842fc72007978b4a1d8165cf33a2f34bc2894a28D�3�
d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0D�2�
e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700
	\�,�N��+�\f��HYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��GoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��FqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��EqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��DaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Co�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��B[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��AYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��@as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��QoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��PqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��OqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��NaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Mo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��L[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��KYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Jas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��IYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�*�]��'�\a��ZoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��YqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��XqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��WaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Vo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��U[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��TYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Sas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��RYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	]�2�^��%�]b��cqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��bqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��`o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��_[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��^Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��]as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��\qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��[Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��lo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��k[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��jYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��ias�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��hYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��gas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��fqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��eYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��doW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��u[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��tYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��sas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��rYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��qas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��poW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��oqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��nqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��maQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�,�d��.�aa��~[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��}Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��|as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��{Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��zoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��yqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��xqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��waQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��vo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�"�e��0�\d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��
oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��
aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��	o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	`�"�e��0�`h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��"qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��!Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a�� oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	Z�/�[�}"�Zb��+qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��*qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��)aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��(o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��'[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��&Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��%as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��$Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��#as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	[�/�^���[^��4qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��3aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��2o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��1[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��0Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��/as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��.Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��-as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��,oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��=qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��<aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��;o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��:[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��9Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��8as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��7Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��6oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��5qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Y�5�f��-�YW��FaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Eo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��D[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��CYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Bas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��AYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��@Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��?oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��>qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�K�
f95b1f637729fabbd6e9d2a31db906e9f0bdddfe28c655672eacff501a09a68bD�J�
7d25bde3e49cc73cf95a212b6a7bbfbd15280568475395759804d5461e5e1cbdD�I�
53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508aD�H�
6d010d53961a4c03bd00a623bf07ea35bbc135d2d84c3287f8bb4334a9e14b2dD�G�
8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152aD�F�
267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09D�E�
b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3D�D�
95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ceD�C�
622f1852240079decbfced72d3ccaa619217def94356a2a37be2b0b4f4e6bce8D�B�
27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333D�A�
463c1fb86bdb8217fc5830cf00ef114f8c09e3a62611dfc274d2dba3c4fc8e25D�@�
ae2f2f9a5bad53fefd035f3a5d5155ef1bc91ae6f3e60fa9ad6351850c7bddc6D�?�
69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eae
	\�8�i��0�\W��OaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��No�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��M[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��LYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Kas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��JYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��IoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��HqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��GqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	S�8�i�1�Su��Xo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��W[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��VYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Uas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��TqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��SYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��RoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��QqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��PqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	m�C�x�>�mh��aas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��`Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��_as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��^qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��]Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��\oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��[qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��ZqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��YaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��jYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��ias�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��hoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��gqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��fqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��eaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��do�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��c[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��bYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	a�,�N��+�aa��sYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��roW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��pqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��oaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��no�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��m[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��lYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��kas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��|Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��{oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��zqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��yqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��xaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��wo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��v[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��uYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��tas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��~as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��}Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	y�;���;�yi��og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��
[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��
Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��	Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��YY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencyf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	i��b�.�iQ��[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��YY�Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	W�4�P���WQ�� [K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0���o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	G�4�G��#�Gl��)a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��(Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��'Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��&Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��%Y[�Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a��$oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���#o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��"Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��!og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21
	N�>�W��*�Nl��2a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��1Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��0Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��/Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a��.oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���-o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��,Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��+og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��*[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	O�>�W��'�Oh��;Y{�Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��:Y{�Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��9Y[�Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k��8gs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��7oW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���6o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��5Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��4og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��3[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar ball
	?�;�o���?d��DYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Cas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34k��Bgs�Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��AoW�Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���@o��Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��?Ue�Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��>og�Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��=[K�Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��<a{�Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5

e�r+��V��:��eD�X�
1a6b8ce7cb704ac08c0a3d21eab98d44c43a6153c1273f60bd01fc08d131218eD�W�
da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062aD�V�
15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdfD�U�
20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271dbD�T�
55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679D�S�
afc7376b07bffc9b08d0594a60abcdeb587aea384d84f22b4f9df2616f9a8a25D�R�
95b794bcb1596afbbf9926fe14b799239a3c9e0e4174b0d903c8352cd2423a73D�Q�
c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911D�P�
6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909D�O�
13b79ad6d43bef5a3c9916d8e30d244e7c1daec802edf893b0b5118187148751D�N�
f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8D�M�
af20174c7e5cb30168b2d512331a3d96594c439cbe80d1169cb0237cf9a1c7daD�L�
f9cce770d15fef3270751b6f6a653600f2ca74107111d3adff452bd6b06ed377
	`�"�e��0�`h��Mas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��LqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��KYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��JoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��IqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��HqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��GaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Fo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��E[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��VqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��UYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��ToW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��SqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��RqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��QaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Po�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��O[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��NYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	Z�/�[�}"�Zb��_qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��^qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��]aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��\o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��ZYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Yas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��XYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Was�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	[�/�^���[^��hqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��gaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��fo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��e[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��dYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��cas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��bYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��aas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��`oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��qqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��paQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��n[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��mYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��las�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��kYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��joW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��iqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Y�5�f��-�YW��zaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��yo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��x[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��wYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��vas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��uYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��tYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��soW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��rqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	\�8�i��0�\W��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��~Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��}oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��|qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��{qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	S�8�i�1�Su��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��
Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��	as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	m�C�x�>�mh��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��
aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	a�,�N��+�aa��'Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��&oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��%qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��$qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��#aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��"o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��![k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�� Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��0Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��/oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��.qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��-qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��,aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��+o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��*[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��)Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��(as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��9oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��8qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��7qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��6aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��5o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��4[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��3Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��2as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��1Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�*�]��'�\a��BoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��AqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��@qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��?aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��>o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��=[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��<Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��;as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��:Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	]�2�^��%�]b��KqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��JqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��IaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Ho�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��G[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��FYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Eas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��DqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��CYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�e�
fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96bD�d�
b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429daD�c�
ff33dfcc9b6bf9e2efa885e60466dd410431bafaa80ae52b9cf273de651610deD�b�
a17d7de7d4fd80e51006908605628bf78b6b139ba3469038e2c9aeb3e0e71d36D�a�
45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148D�`�
4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87D�_�
94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4edD�^�
dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752D�]�
ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205D�\�
a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1eD�[�
44bdb3047128a97d1ee55befa3a7711814cc8a8faf641a7632015bbd966fbf2aD�Z�
ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505D�Y�
45fb12e9e1a3cc2f77ea00e940d2f5d73a8670133573a4fa34191790e4421273
	J�1�a��(�Ju��To�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��S[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��RYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Qas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��PYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Oas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��NqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��MYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��LoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��][k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��\Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��[as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��ZYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Yas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��XoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��WqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��VqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��UaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�,�d��.�aa��f[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��eYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��das�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��cYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��boW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��aqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��`qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��_aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��^o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��oYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��nas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��mYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��lYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��koW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��jqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��iqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��haQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��go�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	w�"�e��0�wb��x[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��w[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.f��vYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��uoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��tqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��sqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��raQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��qo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��p[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	gd�g�X�gQ��SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��~[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��}WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��|YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��{WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��zSS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���y[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

Z�X�I�X	�ZR��WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��
YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��	WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3bRRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������������"���+���4���=���F���O���X���a���j���s���|������������ ���)���2���;���D���M���V���_���h���q���z������������‚�'Â�0Ă�9ł�BƂ�KȂ�Tɂ�]ʂ�f˂�ô�x͂�΂�Ђ�т�҂�(ӂ�1Ԃ�;ւ�Eׂ�O؂�Yق�cڂ�mۂ�w܂�݂�ނ��Ⴕ&₵/サ8䂵A債J悵S炵\肵e邵nꂵw낶삶	킶�$�-�6�?�H���Q���Z���c���l���u���~������������"��+��4��=��F��N��V��^��f��n	��w
��

]�Y�W�Z�]O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��
[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHP

3���Z�W��3b��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��S�Dan Muey <dan@cpanel.net> - 4.0.3-5e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP��YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.
	�d�g�R��b��([m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��'[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��&S�Dan Muey <dan@cpanel.net> - 4.0.3-5e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP��%YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��$WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��#YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��"WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��!SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9��� [�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.
	gd�g�X�gQ��1SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���0[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��/[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��.[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��-WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��,YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��+WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��*SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���)[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

Z�X�I�X	�ZR��;WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��:YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��9WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��8SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���7[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��6[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��5[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��4WQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��3YU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��2WC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3

e�r+��V��:��eD�r�
a3eafaedaa02a23c7d277c18a3fcb8a50ed69c9ee927db0b60f3edbef2629841D�q�
41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6D�p�
1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3D�o�
de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52D�n�
f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041D�m�
cd87e22ee93bce00711a69d7971a30bb9ebf23592140e6f0c2c581655f9878ecD�l�
8e39f03439ed9c4e8b12dfb6312c7c88dd744178c396de5a9a2cef017f1ce729D�k�
19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728D�j�
172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7D�i�
5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21dD�h�
908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518D�g�
b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78cD�f�
e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2

[�Y�W�Z�[Q��E_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��DYK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��CWQ�Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��BYU�Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalK��AWC�Tim Mullin <tim@cpanel.net> - 4.0.3-1\��- EA-8224: Updated to 4.0.3Q��@SS�Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���?[�U�Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��>[m�Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��=[G�Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��<YK�Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHP

1�+�n�K��1U��OYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��NWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��MW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��L_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��K_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��JWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��IYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��HWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��GW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��F_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4

L�U���m�Lt��Y_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��X_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��WYK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��VWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��UYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��TWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��SW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��R_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��Q_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��PWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency

U�?��<�o�UU��cYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��bWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��aW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��`_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��__G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��^YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��]WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��\YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��[Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��ZW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstream

Z�V���]�ZP��mYK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��lWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��kYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��jWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��iW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��h_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��g_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��fS�Dan Muey <dan@cpanel.net> - 3.1.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cliP��eYK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��dWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency

.�@�k�X�.Y��wW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��v_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��u_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��tWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��sYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��rWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��qW_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��p_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��o_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��nS�Dan Muey <dan@cpanel.net> - 3.1.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli

\�C�� �_�\P��YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��~Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��}W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��|_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��{_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��zWQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��yYU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��xWm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module

6�3�r�o�6a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��
Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��	as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34P��YK�Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQ�Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��YU�Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��Wm�Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached moduleY��W_�Tim Mullin <tim@cpanel.net> - 3.1.3-1\��- EA-8224: Updated to 3.1.3 from upstreamt��_��Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_G�Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.
	]�,�d��1�]d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��
aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

e�r+��V��:��eD��
c33675eb510ed98790dc03959f62c159cec024b90f3f2d7c922ab5236aa6b67cD�~�
8ceb15c4f3367ba5be67d74c6a909eb7c505d29f3e1b2597dd75b6e524bf4e02D�}�
ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fdD�|�
a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1D�{�
31e790eb8a465b4ada94638f26da1ff279c9bed4206ccc9e2ed3106c441dcf7cD�z�
aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2edD�y�
4f000133a68beb5c3fe2166912b025f3045533b20317090805cb41f572dc692cD�x�
dbc4aab856204527b9dd2d7cdce3be8e7ab59e9f5ed0f1f5392482f86e027038D�w�
5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801D�v�
44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925D�u�
021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952D�t�
c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880D�s�
f8c402ee92aadfc68cac8e54dc8ed6a5d37979838cf3431390a5d38b6a8bcf6b
	`�"�e��0�`h��as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	a�/�b��,�aa��&oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��%qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��$qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��#aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��"o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��![k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d�� Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	Z�/�[�}"�Zb��/qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��.qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��-aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��,o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��+[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��*Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��)as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��(Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��'as�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	a�6�b��)�ab��8qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��7qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��6aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��5o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��4[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��3Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��2as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��1Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��0oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	]�1�`���]^��AqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��@aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��?o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��>[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��=Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��<as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��;Ym�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��:Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��9oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	\�5�_���\^��JqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��IaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Ho�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��G[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��FYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Eas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��DYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��CoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��BqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Z�5�g��.�ZW��SaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Ro�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��Q[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��PYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Oas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��NqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��MYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��LoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��KqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	`�8�i�4�`d��\Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��[as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��ZYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Yas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��XqS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��WYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��VoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��UqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��TqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	]�"�e��.�]h��eas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��dYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��cas�Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��boW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��aqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��`qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��_aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��^o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��][k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	a�3�_��2�ah��nas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��mYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��loW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��kqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��jqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��iaQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��ho�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��g[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��fYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�3�_��2�ca��wYm�Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��vYw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��uoW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��tqW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��sqO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��raQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��qo�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��p[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��oYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	\�,�N��+�\f��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��~qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��}qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��|aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��{o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��z[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��yYs�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��xas�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��	Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	b�0�c��-�ba��oW�Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO�Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ�Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o�Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��
[k�Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys�Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as�Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��
qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problem
	T�2�a��(�TW��aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��asCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��qS�Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw�Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD��
5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cD��
6b5da1793b655c0c5dbea482bc9a19d15e4adeca6098351de704b2b095293fe6D�
�
e694d3e8f87949137c269884182ed77cb28f71309ba3ac3fae21e6f60dddabe0D�	�
91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783D��
95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8D��
4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4D��
abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcacD��
90b0d85e3a83cf161c78aa53d2bc172db1f38c2b389be9f87ec276b6f0f0656dD��
d060801616a193cc382ee7f07c6cd096d5ebb5b8ef47a1a00ff67a6539767a76D��
253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861D��
b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fD��
25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638D��
bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745
	P�8�g�.�Pu��$oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��#[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��"YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��!asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a�� YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��asCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	a�C�x�?�au��-oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��,[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��+YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��*asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��)YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��(oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��'qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��&qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��%aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	p�C�x�=�pa��6[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��5YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��4asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��3YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��2YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��1oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��0qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��/qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��.aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	\�,�d��)�\a��?[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��>YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��=asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��<YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��;oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��:qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��9qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��8aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��7oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	]�,�d��1�]d��HYsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��GasCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��FqSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��EYwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��DoWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��CqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��BqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��AaQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��@oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	`�"�e��0�`h��QasCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��PqSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��OYwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��NoWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��MqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��LqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��KaQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��JoJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��I[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	a�/�b��,�aa��ZoWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��YqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��XqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��WaQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��VoJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��U[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��TYsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��SasCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��RYmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	Z�/�[�}"�Zb��cqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��bqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aaQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��`oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��_[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��^YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��]asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��\YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��[asCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	a�6�b��)�ab��lqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��kqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��jaQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��ioJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��h[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��gYsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��fasCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��eYmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��doWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	]�1�`���]^��uqO	Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��taQ	Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��so	Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��r[k	Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��qYs	Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��pas	Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��oYm	Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��nYwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��moWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	\�5�_���\^��~qO
Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��}aQ
Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��|o
Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��{[k
Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��zYs
Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��yas
Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��xYw	Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��woW	Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��vqW	Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Z�5�g��.�ZW��aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qS
Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��Yw
Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW
Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW
Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	`�8�i�4�`d��YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��
asCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��qSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��
oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��	qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	]�"�e��.�]h��as
Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym
Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��as
Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8

e�r+��V��:��eD��
c6bf08a6b42950018502d2d11199fad6aa0a7079f8ec2b2b936f726d9e653c99D��
1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32fD��
c64c4e536d5678d852699de92e26c069d84239b2400457d07db4729775c17ca3D��
9458ab4da33b72368562751286847966fb6b14c520310b5930d2a3a5b2347b7fD��
58129dcf051f61fe3db14c90509718ed1076feee11c28fd09b3a528452b33cc8D��
576e6c19b068cc12b28da9b3460b80da0f1252b0bfb51220837b7f5e0d0e6a36D��
5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77D��
14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969D��
d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394D��
8e81c19939894ca2823a2bf5d15ed4d9838f2b6b284b93a631f6266591b44990D��
562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5D��
bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691D�
�
2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116e
	a�3�_��2�ah��"asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��!YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a�� oW
Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW
Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO
Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ
Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o
Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k
Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys
Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�3�_��2�ca��+YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��*YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��)oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��(qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��'qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��&aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��%oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��$[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��#YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	\�,�N��+�\f��4YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��3oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��2qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��1qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��0aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��/oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��.[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��-YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��,asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	 �V�N�f�� g��=_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��<_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��;W�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��:_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��9_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���8_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��7_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��6YoDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��5S1Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creation
	 �V�N�f�� g��F_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��E_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��DW�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��C_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��B_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���A_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��@_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��?YoDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��>S1Dan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creation
d�%�8�:�dg��N_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��M_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��LW�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��K_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��J_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���I_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��H_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��GYoDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI
w�=�b�u�wl��VW�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��U_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��T_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���S_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��R_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��QYoDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa��PSsDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��OSeDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
w�*�g�_w�	��^_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��]_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���\_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��[_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a��ZSsDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��YSeDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��X_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��W_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
\�%�\�d�\���f_�?Cory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��e_�Cory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1���dS�KDan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��cSsDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��bSeDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��a_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��`_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��_W�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs
|��=�t|���nS�KDan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��mSsDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��lSeDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��k_sCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��j_sCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��iW�Tim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��h_�5Cory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��g_QCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
	\�,�N��+�\f��wYwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��voWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��uqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��tqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��saQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��roJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��q[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��pYsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��oasCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	b�0�c��-�ba��oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��~qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��}aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��|oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��{[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��zYsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��yasCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��xqSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problem
	T�2�a��(�TW��	aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��asCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��qSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	P�8�g�.�Pu��oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��
asCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��
qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	a�C�x�?�au��oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�&�
ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1bD�%�
c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48eD�$�
580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798bD�#�
39487b4ea8000cd4eae250612ca8cf41ccad69be237613318c64ac09c39867a6D�"�
f84511bc6b05f2a8c686c6626f9d64dd3969d9f440c233cc9b84c9bf3051c2dfD�!�
7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7D� �
5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047D��
7d99fd2b5687fcff08c507647eaf0be15e7705b866c3ea8dd1831cf0f7aa1b0dD��
e34c772718919f2f79ec18b0e432cfad2f31fd172ffa289999373b263e57b2a0D��
d6c285d644189654014dc70cb3e82b792e81aab108458d2fc65eb270fa36d893D��
e8bcadf0d766375d20bef2f0ea96c9ececf0bbc408b5eba5fa1358b47f6ac4dcD��
c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387cD��
e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0
	p�C�x�=�pa��$[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��#YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��"asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��!YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f�� YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	\�,�d��)�\a��-[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��,YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��+asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��*YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��)oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��(qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��'qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��&aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��%oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	]�,�d��1�]d��6YsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��5asCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��4qSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��3YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��2oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��1qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��0qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��/aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��.oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	`�"�e��0�`h��?asCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��>qSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��=YwTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��<oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��;qWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��:qOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��9aQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��8oJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��7[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	a�/�b��,�aa��HoWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��GqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��FqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��EaQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��DoJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��C[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��BYsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��AasCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��@YmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	Z�/�[�}"�Zb��QqWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��PqOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��OaQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��NoJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��M[kDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��LYsTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��KasCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��JYmTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��IasCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	a�6�b��)�ab��ZqW Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��YqO Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��XaQ Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Wo Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��V[k Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��UYs Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Tas Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��SYm Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��RoWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	]�1�`���]^��cqO!Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��baQ!Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��ao!Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��`[k!Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��_Ys!Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��^as!Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��]Ym!Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��\Yw Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��[oW Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	\�5�_���\^��lqO"Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��kaQ"Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��jo"Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��i[k"Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��hYs"Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��gas"Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��fYw!Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��eoW!Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��dqW!Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Z�5�g��.�ZW��uaQ#Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��to#Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��s[k#Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��rYs#Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��qas#Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��pqS"Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��oYw"Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��noW"Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��mqW"Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	`�8�i�4�`d��~Ys$Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��}as$Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��|Ym$Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��{as$Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��zqS#Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��yYw#Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��xoW#Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��wqW#Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��vqO#Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	]�"�e��.�]h��as%Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym%Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��as%Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��oW$Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW$Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO$Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ$Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o$Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k$Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	a�3�_��2�ah��as&Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym&Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��oW%Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��
qW%Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO%Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ%Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��
o%Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��	[k%Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys%Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�3�_��2�ca��Ym'Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��Yw&Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW&Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW&Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO&Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ&Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o&Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k&Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys&Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�3�
d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8aD�2�
8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b12675136326D�1�
d269f0a4dffebb81a8e3a0d99999feefdbd5a213af36db3ddab286a1eee4b07aD�0�
07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b0692D�/�
9b5d09e9b1d4e854126fc9241911ca22b5688c98e9e586046ec0335f1ff07bc4D�.�
61f205659fb1c7cdb79a394f88fdaf435e559529042055a0681118440ee36412D�-�
23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32D�,�
3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4faD�+�
d114da778e5e218d475c6de208de7aabe4d2cec000d73174d0e94106e52887e7D�*�
35b1fc5c71dfbdadf7f8affb36aea3fcd18ac34c03c578757ec72fe1be5f29ceD�)�
dfb80267af15fc3de908413602057e78689410cdede412b7c6eb17fad7f67c7aD�(�
9b229ad947bb161462897cea0c1794606741046f4d0aaff59a96f2ac0b6d635bD�'�
129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62
	\�,�N��+�\f��"Yw'Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��!oW'Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b�� qW'Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO'Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ'Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o'Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k'Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys'Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as'Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��+Yw(Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��*oW(Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��)qW(Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��(qO(Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��'aQ(Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��&o(Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��%[k(Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��$Ys(Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��#as(Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	b�0�c��-�ba��4oW)Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��3qW)Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��2qO)Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��1aQ)Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��0o)Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��/[k)Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��.Ys)Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��-as)Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��,qS(Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problem
	T�2�a��(�TW��=aQ*Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��<o*Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��;[k*Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��:Ys*Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��9as*Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��8Ym*Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��7as*Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��6qS)Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��5Yw)Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	P�8�g�.�Pu��Fo+Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��E[k+Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��DYs+Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Cas+Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��BYm+Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��Aas+Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��@oW*Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��?qW*Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��>qO*Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	a�C�x�?�au��Oo,Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��N[k,Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��MYs,Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Las,Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��KYm,Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��JoW+Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��IqW+Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��HqO+Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��GaQ+Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	p�C�x�=�pa��X[k-Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��WYs-Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Vas-Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��UYm-Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��TYw,Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��SoW,Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��RqW,Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��QqO,Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��PaQ,Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	\�,�d��)�\a��a[k.Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��`Ys.Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��_as.Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��^Yw-Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��]oW-Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��\qW-Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��[qO-Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��ZaQ-Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Yo-Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	]�,�d��1�]d��jYs/Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��ias/Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��hqS.Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��gYw.Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��foW.Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��eqW.Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��dqO.Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��caQ.Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��bo.Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	`�"�e��0�`h��sas0Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��rqS/Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��qYw/Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��poW/Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��oqW/Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��nqO/Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��maQ/Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��lo/Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��k[k/Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	a�/�b��,�aa��|oW0Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��{qW0Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��zqO0Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��yaQ0Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��xo0Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��w[k0Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��vYs0Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��uas0Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��tYm0Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	Z�/�[�}"�Zb��qW1Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO1Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ1Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o1Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k1Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys1Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as1Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��~Ym1Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��}as1Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	a�6�b��)�ab��qW2Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��
qO2Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ2Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o2Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��
[k2Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��	Ys2Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as2Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym2Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��oW1Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	]�1�`���]^��qO3Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ3Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o3Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k3Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys3Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as3Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym3Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��Yw2Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW2Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	\�5�_���\^�� qO4Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ4Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��o4Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k4Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys4Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as4Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��Yw3Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW3Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW3Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD�@�
ec6761734ccfb6b1bffc035a6f97d0dd64f8369e54aa477eb3a257eed30cb6bcD�?�
6c832a1badf021f4f02548f3cdcd427afbd9aa0b1fe0b2b47ae79671deddfbe4D�>�
1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5D�=�
10af1691ff999f8beacdbb4e240c313468c96d1f9bc1cb85ada4a71e7ce9d5ceD�<�
c6d4c6a1c4cb1d4c20e6109bbe040fb660f9e3df6e2969b8f3555508832dd397D�;�
31b22479359169b3e5bf9e4685db5d698a0779d48a81e5f193e21dd88b1207d4D�:�
d6612f39852acabae5be7ea4203ad0891324bd3c587e30b20445037670749a3aD�9�
2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca4721D�8�
29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc70D�7�
9835b26c87f2a0f4c5e0fe2884ac17aa1c0889f6f86a336f76efa2bf606db5c2D�6�
a861f4fa0356f306e46798226e47ea52bf70a068bb47fcbe3af1f8001e474017D�5�
7150366074aae4cf6328b7c09addaeaaea22eccf8552aa67f8140e33ed576196D�4�
1f967593ef9c67d63f3f3407c6a4f10d9bec30ddc5be7a44be43753dc3628bcb
	Z�5�g��.�ZW��)aQ5Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��(o5Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��'[k5Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��&Ys5Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��%as5Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��$qS4Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��#Yw4Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��"oW4Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��!qW4Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	`�8�i�4�`d��2Ys6Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��1as6Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��0Ym6Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��/as6Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��.qS5Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��-Yw5Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��,oW5Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��+qW5Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��*qO5Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	]�"�e��.�]h��;as7Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��:Ym7Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��9as7Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��8oW6Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��7qW6Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��6qO6Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��5aQ6Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��4o6Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��3[k6Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	a�3�_��2�ah��Das8Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��CYm8Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��BoW7Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��AqW7Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��@qO7Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��?aQ7Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��>o7Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��=[k7Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��<Ys7Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	c�3�_��2�ca��MYm9Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��LYw8Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��KoW8Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��JqW8Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��IqO8Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��HaQ8Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Go8Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��F[k8Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��EYs8Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	\�,�N��+�\f��VYw9Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��UoW9Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��TqW9Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��SqO9Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��RaQ9Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Qo9Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��P[k9Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��OYs9Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Nas9Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��_Yw:Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��^oW:Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��]qW:Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��\qO:Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��[aQ:Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��Zo:Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��Y[k:Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��XYs:Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��Was:Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	b�0�c��-�ba��hoW;Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��gqW;Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��fqO;Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��eaQ;Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��do;Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��c[k;Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��bYs;Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��aas;Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��`qS:Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problem
	T�2�a��(�TW��qaQ<Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��po<Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��o[k<Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��nYs<Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��mas<Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��lYm<Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��kas<Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��jqS;Julian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��iYw;Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	P�8�g�.�Pu��zo=Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��y[k=Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��xYs=Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��was=Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��vYm=Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��uas=Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��toW<Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��sqW<Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��rqO<Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	a�C�x�?�au��o>Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[k>Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys>Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��as>Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��Ym>Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��~oW=Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��}qW=Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��|qO=Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��{aQ=Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	p�C�x�=�pa��[k?Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��Ys?Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��
as?Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��	Ym?Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��Yw>Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW>Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW>Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO>Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ>Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9bRvRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{��������������������
����$��-��6��?��H��Q��Z��c��l��u��~��������"��+ ��4!��="��F#��O$��X%��a&��j'��s(��|)��*��+��,�� .��)/��20��;1��D2��M3��V4��_5��h6��q7��z8��9��;��<��>��%?��-@��5A��=B��EC��MD��VE��_F��hG��qH��zI��J��K��L��N��'O��0P��9Q��BR��KS��TT��]U��fV��oW��xX��Y��
Z��[��\��%^��._��7`��@a��Ib��Rc��[d��de��mf��vg��h��i��j��k��#m��,n��5o��>p��Gq��Pr��Ys��bt��ku��t
	M�,�d��!�M[��Ue@Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��a�@Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��a�@Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1f��Yw?Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oW?Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qW?Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qO?Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQ?Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��
o?Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
g��.�R�gp��a�ACory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s��a�@Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW@Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a�@Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a�@Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a�@Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��au@Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��a�@Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3

e�r+��V��:��eD�M�
3bd6360bdbb5718444cabc67f158aacb04656ebbf0067d5701b3739e985e01d5D�L�
f3f83389a04820df3a0318f9f0f50cabca89e114c587448ce4981d380d7a62adD�K�
c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821D�J�
918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893D�I�
a73b13f92bd48f1c5de775f213b66e4218f526f6f27c74f50bc14e76758439eaD�H�
f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562D�G�
93d0b8904770abdc72b8f7a05079d25b3b09f15e514153150355134c22754d56D�F�
78398e282e1ff5b14f21717e59e8cd3f9f91c94e671abf522475b95da3585b24D�E�
e087f9c5eec70700dcbfad7ab9cfe149e6871575aa36261407ef0e0bd3c7e9a7D�D�
70af817247a03e27476c310b1da7d6f622718bc2d6293b76df54038091236cceD�C�
06ab296c74a85d7798efaf668cdfdbe00b7bcdc32f3070c49807e0d5f5fef058D�B�
013c386922a421a9d309ee338e83e1a68b7851aab1ceab0aae0b2e438e60b68dD�A�
93a1f398cdd9c09e624d47326b8e2603589254dc541ac6dbc49729e1ed8d0f13
~�,�H�Z�~a��%oWAJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��$a�ACory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��#a�ACory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��"a�ACory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��!auACory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s�� a�ACory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��UeADan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��a�ACory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2
l��>�Z�ls��-a�BCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��,a�BCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��+a�BCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��*auBCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��)a�BCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��(UeBDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��'a�BCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��&a�ACory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
~�$�8�b�~s��5a�CCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��4auCCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��3a�CCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��2UeCDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��1a�CCory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��0a�BCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��/a�BCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��.oWBJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
|��6�`�|i��=auDCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��<a�DCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��;UeDDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��:a�CCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��9a�CCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��8oWCJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��7a�CCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��6a�CCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
���6�H��[��EUeEDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��DoIDJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��Ca�DCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��Ba�DCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��AoWDJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��@a�DCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��?a�DCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��>a�DCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
d��.�R�ds��Ma�ECory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��La�ECory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��KoWEJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ja�ECory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Ia�ECory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Ha�ECory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��GauECory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Fa�ECory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
	h�6�i��3�ha��VoWFJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��UqWFTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��TqOFTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��SaQFCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��RoFJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��Q[kFDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��PYsFTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��OasFCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34Z��NoIEJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83
	]�2�^��%�]b��_qWGTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��^qOGTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��]aQGCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��\oGJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[[kGDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��ZYsGTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��YasGCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��XqSFJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��WYwFTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��hoHJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��g[kHDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��fYsHTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��easHCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��dYmHTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��casHCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��bqSGJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��aYwGTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��`oWGJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��q[kIDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��pYsITim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��oasICory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��nYmITim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��masICory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��loWHJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��kqWHTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��jqOHTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��iaQHCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�,�d��.�aa��z[kJDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��yYsJTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��xasJCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��wYmJTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��voWIJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��uqWITravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��tqOITravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��saQICory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��roIJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��YsKTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asKCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmKTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��YwJTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWJJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��~qWJTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��}qOJTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��|aQJCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��{oJJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�"�e��0�\d��YsLTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asLCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��
YwKTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��	oWKJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWKTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOKTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQKCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oKJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kKDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	`�"�e��0�`h��asMCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qSLJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwLTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWLJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWLTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOLTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQLCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oLJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��
[kLDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	d�3�_��2�d`��qSMJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwMTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWMJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWMTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOMTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQMCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oMJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kMDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsMTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)

e�r+��V��:��eD�Z�
0e187f86d015be61e44835641cc96418092db32f3422877689cb37956e7ba618D�Y�
faf37e6a8d13277fd6cc9a366eacd908e2501be9902223c82e436527a1907670D�X�
e8bbb34574f508ee051bd7291d146064d094f51a64628ec1eda602bc6c334fa1D�W�
71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecD�V�
6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606D�U�
be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232D�T�
0d58c4e329c1d7410eacc97a07a1bb9379d1b1b99c2a149cf790b7622565cc61D�S�
1182479b1ce580ff5fa78271997e14168fcf80865d736876bea7c591d925a8fcD�R�
898d88dc50e2a804739580e4aa20ecda220d40963b5456695ea960d2ac88130aD�Q�
46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aD�P�
fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290D�O�
7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803fD�N�
1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fb
	Z�/�[�}"�Zb��'qWNTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��&qONTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��%aQNCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��$oNJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��#[kNDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��"YsNTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��!asNCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a�� YmNTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��asNCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33
	[�/�^���[^��0qOOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��/aQOCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��.oOJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��-[kODaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��,YsOTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��+asOCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��*YmOTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��)asOCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��(oWNJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	a�5�d���a^��9qOPTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��8aQPCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��7oPJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��6[kPDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��5YsPTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��4asPCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��3YmPTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��2oWOJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��1qWOTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	Y�5�f��-�YW��BaQQCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��AoQJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��@[kQDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��?YsQTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��>asQCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��=YmQTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��<YwPTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��;oWPJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��:qWPTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1
	\�8�i��0�\W��KaQRCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��JoRJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��I[kRDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��HYsRTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��GasRCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��FYwQTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��EoWQJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��DqWQTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��CqOQTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	S�8�i�1�Su��ToSJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��S[kSDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��RYsSTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��QasSCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��PqSRJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��OYwRTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��NoWRJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��MqWRTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��LqORTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check section
	m�C�x�>�mh��]asTCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��\YmTTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��[asTCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��ZqSSJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YYwSTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��XoWSJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��WqWSTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��VqOSTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��UaQSCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9
	a�3�_��2�aa��fYmUTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��easUCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a��doWTJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��cqWTTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��bqOTTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aaQTCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��`oTJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��_[kTDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��^YsTTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)
	a�,�N��+�aa��oYmVTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��noWUJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��mqWUTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��lqOUTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��kaQUCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��joUJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��i[kUDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��hYsUTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��gasUCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	\�,�N��+�\f��xYwVTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��woWVJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��vqWVTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��uqOVTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��taQVCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��soVJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��r[kVDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��qYsVTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��pasVCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	a�/�b��,�aa��oWWJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOWTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��~aQWCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��}oWJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��|[kWDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��{YsWTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��zasWCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��yYmWTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8
	\�*�]��'�\a��
oWXJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��	qWXTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOXTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQXCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oXJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kXDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsXTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asXCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34f��YwWTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	]�2�^��%�]b��qWYTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOYTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQYCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��oYJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kYDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsYTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��
asYCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34`��qSXJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwXTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2
	J�1�a��(�Ju��oZJulian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��[kZDaniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��YsZTim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��asZCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��YmZTim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��asZCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33`��qSYJulian Brown <julian.brown@cpanel.net> - 7.2.34-10f�)@- ZC-12167: Correct libxml2 problemf��YwYTim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��oWYJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22
	n�C�x�;�na��%[k[Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��$Ys[Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��#as[Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��"Ym[Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8h��!as[Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33a�� oWZJulian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��qWZTravis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��qOZTravis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��aQZCory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9

e�r+��V��:��eD�g�
99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911D�f�
12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975D�e�
82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593D�d�
0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706D�c�
d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdeD�b�
55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760D�a�
901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1D�`�
e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95aD�_�
4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45fD�^�
65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579D�]�
78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9D�\�
43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332D�[�
b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8
	a�,�d��.�aa��.[k\Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8d��-Ys\Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��,as\Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��+Ym\Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8a��*oW[Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��)qW[Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��(qO[Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��'aQ[Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��&o[Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	\�,�d��0�\d��7Ys]Tim Mullin <tim@cpanel.net> - 7.2.34-2_�]@- EA-9390: Fix build with latest ea-brotli (v1.0.9)h��6as]Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34a��5Ym]Tim Mullin <tim@cpanel.net> - 7.2.33-2_R,@- EA-9281: Update litespeed from upstream to 7.8f��4Yw\Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��3oW\Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��2qW\Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��1qO\Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��0aQ\Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��/o\Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	W�"�e��0�Wi��@Y}^Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��?as^Cory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27f��>Yw]Tim Mullin <tim@cpanel.net> - 7.2.34-9e\��- EA-11821: Patch to build with the latest ea-libxml2a��=oW]Julian Brown <julian.brown@cpanel.net> - 7.2.34-8d,@- ZC-10873: Do not build on Ubuntu 22b��<qW]Travis Holloway <t.holloway@cpanel.net> - 7.2.34-7b\@- EA-10532: Update litespeed to 8.0.1^��;qO]Travis Holloway <t.holloway@cpanel.net> - 7.2.34-6`ٹ�- EA-9013: Disable %check sectionW��:aQ]Cory McIntire <cory@cpanel.net> - 7.2.34-5`B@- EA-9625: Update litespeed to 7.9u��9o]Julian Brown <julian.brown@cpanel.net> - 7.2.34-4_���- ZC-8005: Replace ea-openssl11 with system openssl on C8a��8[k]Daniel Muey <dan@cpanel.net> - 7.2.34-3_���- ZC-7893: Update DSO config to factor in PHP 8
	9�(�U�}�9h��Ias_Cory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h��Has^Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��Gas^Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��Fas^Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��Eas^Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��D[o^Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��Cas^Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��Bas^Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��Aas^Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28
	8�'�O�|�8h��Ras_Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��Qas_Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��Pas_Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��Oas_Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��N[o_Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��Mas_Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��Las_Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��Kas_Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��JY}_Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages
	8�'�O�|�8h��[as`Cory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��Zas`Cory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��Yas`Cory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��Xas`Cory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��W[o`Daniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��Vas`Cory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��Uas`Cory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��Tas`Cory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��SY}`Tim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packages
	C�2�Z���Ch��dasaCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��casaCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��basaCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��aasaCory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��`[oaDaniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��_asaCory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��^asaCory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��]asaCory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^��\qO`Travis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check section
	2�!�I�v
�2h��masbCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��lasbCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��kasbCory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��j[obDaniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��iasbCory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��hasbCory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��gasbCory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y��fs�aBrian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^��eqOaTravis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check section
	1�2�I�p�1c��v[ocDaniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��uascCory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��tascCory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��sascCory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��rY}cTim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��qascCory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27y��ps�bBrian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^��oqObTravis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��nasbCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34
	3�(�P�w�3h��asdCory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��~asdCory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��}asdCory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��|Y}dTim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��{asdCory McIntire <cory@cpanel.net> - 7.2.27-1^)��- EA-8850: Update scl-php72 from v7.2.26 to v7.2.27h��zascCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��yascCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��xascCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��wascCory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31
	8�-�U�|�8h��aseCory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��aseCory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��aseCory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28i��Y}eTim Mullin <tim@cpanel.net> - 7.2.27-2^=Q@- EA-8854: Fix circular dependencies in our PHP packagesh��asdCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��asdCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��asdCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��asdCory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��[odDaniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directories
	C�-�U���Ch��asfCory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30h��asfCory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��asfCory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28^��qOeTravis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��
aseCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��aseCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��aseCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��
aseCory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��	[oeDaniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directories
	2�-�U��
�2h��asgCory McIntire <cory@cpanel.net> - 7.2.29-1^s^�- EA-8931: Update scl-php72 from v7.2.28 to v7.2.29h��asgCory McIntire <cory@cpanel.net> - 7.2.28-1^Nt�- EA-8873: Update scl-php72 from v7.2.27 to v7.2.28y��s�fBrian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^��qOfTravis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh��asfCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��asfCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��asfCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��asfCory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��[ofDaniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directories
	2�-�U�}�2h��#ashCory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24y��"s�gBrian Mendoza <brian.mendoza@cpanel.net> - 7.2.34-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil^��!qOgTravis Holloway <t.holloway@cpanel.net> - 7.2.34-2`ٹ�- EA-9013: Disable %check sectionh�� asgCory McIntire <cory@cpanel.net> - 7.2.34-1_u�- EA-9338: Update scl-php72 from v7.2.33 to v7.2.34h��asgCory McIntire <cory@cpanel.net> - 7.2.33-1_+�- EA-9222: Update scl-php72 from v7.2.32 to v7.2.33h��asgCory McIntire <cory@cpanel.net> - 7.2.32-1_�- EA-9152: Update scl-php72 from v7.2.31 to v7.2.32h��asgCory McIntire <cory@cpanel.net> - 7.2.31-1^�2�- EA-9067: Update scl-php72 from v7.2.30 to v7.2.31c��[ogDaniel Muey <dan@cpanel.net> - 7.2.30-2^��@- ZC-6611: Do not package empty share directoriesh��asgCory McIntire <cory@cpanel.net> - 7.2.30-1^��@- EA-9015: Update scl-php72 from v7.2.29 to v7.2.30

e�r+��V��:��eD�t�
9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17D�s�
05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886D�r�
d8f546e79eb84796f8053fb31d9877f9bf2e232e3dcc13f0611978cb6692efe6D�q�
facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dD�p�
7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249D�o�
1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292D�n�
2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7D�m�
f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237faD�l�
e3cdf7fac6692ec3fbf3e6d9f47857cd5971ba7b9ce043c3a9c2aebaf4afbc93D�k�
9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6D�j�
9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fD�i�
55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670D�h�
90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0f
	:�(�P���:i��,auhCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��+auhCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��*auhCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��)ashCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��(qQhTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��'ashCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��&ashCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��%ashCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��$ashCory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25
	;�(�P���;i��5auiCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��4auiCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��3asiCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��2qQiTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��1asiCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��0asiCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��/asiCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��.asiCory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h��-asiCory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24
	:�'�O���:i��>aujCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��=aujCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��<asjCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��;qQjTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��:asjCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��9asjCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��8asjCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��7asjCory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i��6auiCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32
	:�&�N�v�:i��GaukCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��FaskCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��EqQkTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��DaskCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��CaskCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��BaskCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��AaskCory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i��@aujCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��?aujCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32
	9�&�M�u�9i��PaulCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��OaslCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��NqQlTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��MaslCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��LaslCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��KaslCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i��JaukCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��IaukCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��HaukCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31
	A�&�T�|�Ah��YasmCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��XqQmTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��WasmCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��VasmCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��UasmCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a��ToWlJulian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i��SaulCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��RaulCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��QaulCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31
	7�&�L�{�7h��basnCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��aasnCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��`asnCory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h��_asnCory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24a��^oWmJulian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i��]aumCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��\aumCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��[aumCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��ZaumCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30
	:�1�X�~�:h��kasoCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��jasoCory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h��iasoCory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i��haunCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��gaunCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��faunCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��easnCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��dqQnTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��casnCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28
	:�(�Y��:h��taspCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��saspCory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i��rauoCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��qauoCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��pauoCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��oasoCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��nqQoTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��masoCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��lasoCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27
	9�(�Y��9h��}asqCory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i��|aupCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��{aupCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��zaupCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��yaupCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��xaspCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��wqQpTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��vaspCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��uaspCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27
	9�(�Y���9i��auqCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��auqCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��auqCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��auqCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��asqCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��qQqTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��asqCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��asqCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��~asqCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26
	9�(�Y���9i��aurCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��aurCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��
aurCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��aurCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��asrCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��
qQrTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��	asrCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��asrCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��asrCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26
	A�/�W���Ai��ausCory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��ausCory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��ausCory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��assCory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��qQsTravis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��assCory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��assCory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��assCory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a��oWrJulian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22
	m�.�~��,�ma��!mYtJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V�� YWtDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��mtJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9tJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)tDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?tDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oOtJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1a��oWsJulian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i��ausCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33

H�C���^�HU��+q=uBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��*qIuBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��)SeuDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��(mYuJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��'YWuDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��&muJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��%m9uJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��$q=tBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��#qItBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��"SetDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22eD��
8d0981bf2dafd5887fcd925dfce9a6438919a629600a64babbfd059ac76f73cdD��
15e265c8b00b856bbab48d3a5e36898137e38e9cdee7f85021697cf4219eca6aD�~�
919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49D�}�
6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96D�|�
4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3cD�{�
ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52D�z�
acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdeD�y�
93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18D�x�
4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1cD�w�
54d51173bf91415ae2bd9fafe2ae0a7dacc2df0b1ae17fd9ac15d2252389a614D�v�
ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95eD�u�
afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9b
	r��G��*�rU��4q=vBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��3qIvBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��2SevDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��1mYvJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��0YWvDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��/mvJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��.mIuJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��-q�uBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��,m_uJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
	e��Y��"�e[��=qIwBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��<SewDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��;mYwJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��:YWwDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��9mwJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��8m[vJulian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��7mIvJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��6q�vBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��5m_vJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22

3�?�f�h�3���GY�)xDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��F[?xDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��EoOxJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��D[9xDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��C[9xDaniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3b��Bm[wJulian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��AmIwJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��@q�wBrian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��?m_wJulian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��>q=wBrian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7

I�3�t�~�I���QY�)yDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��P[?yDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��OoOyJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��N[9yDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��M[9yDaniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��LSexDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��KmYxJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��JYWxDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��ImxJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Hm9xJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8

@�3�t�i�@Q��[m9zJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���ZY�)zDaniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��Y[?zDaniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��XoOzJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��W[9zDaniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��VSeyDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��UmYyJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��TYWyDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��SmyJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Rm9yJulian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8

6�.�k�_�6Q��em9{Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���dY�){Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��c[?{Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��boO{Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��a[9{Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��`qIzBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��_SezDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��^mYzJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��]YWzDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��\mzJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	��.�k�\��Q��nm9|Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���mY�)|Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��l[?|Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��koO|Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��jqI{Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��iSe{Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��hmY{Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��gYW{Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��fm{Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

)�.�k�R~)Q��xm9}Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���wY�)}Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��v[?}Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��uoO}Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1U��tq=|Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��sqI|Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��rSe|Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��qmY|Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��pYW|Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��om|Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

'�.�k�^��'a��mY~Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW~Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m~Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9~Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��~q=}Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��}qI}Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��|Se}Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��{mY}Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��zYW}Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��ym}Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�C���1�ra��mYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��
YWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��	mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Y��mI~Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�~Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_~Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=~Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI~Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se~Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	q�C���C�qV��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��m[Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��mIJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��
qIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��SeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

.�=���D�}.K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1b��m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81
	�{&�T��2��Q��'m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��&q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��%qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��$Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��#mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��"YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��!m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q�� m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

e�r+��V��:��eD��
7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55D�
�
585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50D��
0d6314a89e95e9c0b539731ee67e5c324f5ea28646ebf2f14b16f40933b2dd0dD��
aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aaeD�
�
d56221f24f2d2a3d98dc97c3ad7b5f77ed3180a2ea3105baea206026c6b56d75D�	�
8a31378cc12e48733dcdfc63bdddafa6ba4b2836caa8cf23ebe30e30601ed9b5D��
11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26fD��
1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81fD��
e0b13def488b407c46395f0daedc45f29dbf27e44175b40820d096f3bd5adeb5D��
439811db5d7af128fd89b9881a845a930e610ab4d331481538e9dd973d2dffabD��
772cbd8ecd9dec75d45a82214981bf335d26ec82dcda6798514b25a5724e0010D��
2da9b130a205966b5f5ad5f91b5202a0e143267da244e2920044690055a2f5b3D��
1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84c
	r�.�k�K�rY��0mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��/q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��.m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��-q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��,qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��+Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��*mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��)YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��(m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�.�k�K�rY��9mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��8q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��7m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��6q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��5qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��4Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��3mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��2YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��1m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	i�"�c�M�ix��Bq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Am_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��@q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��?qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��>Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��=mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��<YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��;m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8b��:m[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+
��=�c����a��JoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Iq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��HqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Goy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Fog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Eau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33b��Dm[�Julian Brown <julian.brown@cpanel.net> - 2007-28df@- ZC-10931: Stop building for ea-php74+Y��CmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problems
B�����Bb��RqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Qoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Pog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Oau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Ns��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��MYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ls�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ks��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��ZqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Yoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Xs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��WYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Vs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Us��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��ToW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Sq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��bqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��aWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���`s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��_Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���^s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��]s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��\oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���[q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���js��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��iYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���hs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��gs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��foW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���eq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��dqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��coy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��rYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���qs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ps��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��ooW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���nq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��mqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��lqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��kWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��zs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��yoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���xq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��wqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��vq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��uqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��tWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ss��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��~Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���}s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��|Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���{s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���
s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��	Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��
oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��"oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���!q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�� qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���*q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��)qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��(qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��'Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���&s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���$s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��#s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD��
2d61dae79aecc8de001493351982ee0395958cb7d42cc7886a549fc44ab38029D��
e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8D��
2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bddD��
6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98D��
2d0f3fc8d434c58d02bfb6a92d0082113e27fa7e365ece1321508b8b08198d50D��
679bd18025384ce66d736c0ccf43cc4237052bdcfa20f0d086dac61ee805978cD��
5dea2ba2ba07ad0fabd6112054de52daa225c66e819c41082b2cfc4417a072e5D��
873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3dD��
9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348D��
5cb2b411cf1084d6c92cfca0a01fa9c61d6bd68ac275f83ba11701d6a730a42dD��
7e2f2ca4392e95deb97957cdd231e29c05dc1efa58087ee5bdfac7be7e751b58D��
dd4048dfd0875570d50e6533412ae231d3a53dd55632d158ddec7116ca1773d9D��
7576aae5a17abe4518ce22ea634b10f13739a6c6472a97722f334cde3839883a
e���2�ee��2q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��1qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��0Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���/s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��.Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���-s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��,s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��+oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��:Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���9s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��8Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���7s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��6s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��5oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���4q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��3qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��BoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Aq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��@qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��?oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��>og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��=au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��<q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��;qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��JqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Ioy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Hog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Gau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Fs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��EYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ds�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Cs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��RqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Qoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Ps��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��OYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ns�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ms��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��LoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Kq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��ZqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��YWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Xs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��WYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Vs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Us��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��ToW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Sq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���bs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���`s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��_s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��^oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���]q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��\qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��[oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��jYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���is�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��hs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��goW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���fq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��eqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��dqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��cWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��rs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��qoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���pq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��oqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��nq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��mqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��lWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ks��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������w��x��y��z��!{��+}��4~��=��G���Q���[���e���n���x���������������'���0���9���B���J���R���Z���b���j���r���z������
���������"���*���2���:���B���J���R���Z���b���j���r���z������
���������"���*���2���:���B���J���R���Z���b���j���r���z������
���������"���*���2���:���B‚�JÂ�RĂ�Zł�bƂ�jǂ�rȂ�zɂ�ʂ�
˂�̂�͂�"΂�*ς�2т�:҂�Bӂ�JԂ�RՂ�Zւ�bׂ�k؂�sق�{ڂ�ۂ�
܂�݂�ނ�%߂�-
mf�u�G�mi��zog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��yau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��xq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��wqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��vWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���us��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��tYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ss�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��~oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���}q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��|qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��{oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���
s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��	s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��
oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���"q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��!qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`�� qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��*q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��)qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��(Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���'s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��&Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���%s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��$s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��#oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22

e�r+��V��:��eD�(�
1921c9ca4c3db48cb1d72760c5fe46ba0c14056b2e38759d09bbdd38e9d97441D�'�
d6ea62cb4b57f2378efaeab7c93d29684d8251fedc491897051139e4ebdd900eD�&�
401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90D�%�
2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54D�$�
c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b6D�#�
a3392c4ae40516ea7e138b7205a0d028ffb0c83928056a6bdee49f6cb66d1e52D�"�
f9ba227703d1fa7a50e7f3ba9383de23ae10167cc1a20b93212e817db514ffd0D�!�
c6c8c2117cd6ed9defbff188fdd2840f77ebb7ad3055e99a49d7760af99c8d34D� �
c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072D��
b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061D��
d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d89D��
9d6f78acb69295e20c8141f0fc3fded0413ba23a05a86b0522f4746aeb4be7c8D��
2aa6d67fe0a40c4e8b172aabf02575769a2a4c7a4bc6d63792198fc1f4db1296
<�
�(�$�<]��2Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���1s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��0Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���/s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��.s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��-oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���,q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��+qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��:oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���9q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��8qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��7oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��6og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��5au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��4q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��3qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��BqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Aoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��@og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��?au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���>s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��=Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���<s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��;s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��JqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Ioy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Hs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��GYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Fs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Es��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��DoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Cq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��RqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��QWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ps��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��OYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ns�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ms��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��LoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Kq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���Zs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Xs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ws��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��VoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Uq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��TqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Soy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��bYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���as�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��`s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��_oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���^q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��]qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��\qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��[Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��js��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��ioW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���hq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��gqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��fq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��eqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��dWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���cs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��rog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��qau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��pq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��oqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��nWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ms��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��lYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ks�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���zs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���xs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ws��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��voW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���uq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��tqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��soy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��~qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��}oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��|og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��{au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���
s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��	s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��
Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��"q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��!qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]�� Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��*Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���)s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��(Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���'s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��&s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��%oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���$q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��#qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��2oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���1q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��0qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��/oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��.og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��-au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��,q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��+qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem

e�r+��V��:��eD�5�
ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23abD�4�
a96237c990bfe5efc860604008a84cbbdad6bc4d3207d852fb5208af228cea97D�3�
0841e0f3d2d78b94d5c84ab2a2b91dcdd9688bb32cab7b9b58df78ddd1371edbD�2�
409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469D�1�
071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621D�0�
e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2eD�/�
d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04aD�.�
b9536a16a0a5c4222cb9f6c25b28169b75806f637e3341e4a05d9dcc50cd830fD�-�
aaaf3361a9f436b71a074a275adc2ed31558d1a4b92376223b1ccc0b59826ceeD�,�
38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6D�+�
0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40D�*�
e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2D�)�
c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032
B�����Bb��:qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��9oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��8og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��7au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���6s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��5Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���4s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��3s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��BqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Aoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���@s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��?Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���>s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��=s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��<oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���;q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��JqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��IWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Hs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��GYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Fs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Es��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��DoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Cq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���Rs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��QYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ps�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Os��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��NoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Mq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��LqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Koy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��ZYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ys�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Xs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��WoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Vq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��UqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��TqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��SWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��bs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��aoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���`q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��_qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��^q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��]qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��\Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���[s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��jog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��iau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��hq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��gqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��fWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���es��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��dYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���cs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���rs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��qYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ps�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��os��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��noW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���mq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��lqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��koy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���zs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ys��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��xoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���wq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��vqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��uoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��tog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��sau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��~qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��}oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���|s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��{Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��
oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���	q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��"Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���!s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�� Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��*oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���)q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��(qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��'oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��&og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��%au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��$q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��#qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��2qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��1oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��0og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��/au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���.s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��-Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���,s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��+s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�B�
b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69D�A�
fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880D�@�
3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edfD�?�
a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6D�>�
1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2D�=�
20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5D�<�
d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153D�;�
07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272D�:�
eaba54527dcda520a38f55617276c7d4e1f1480dc3fa4f4d02dc470d16bdb14aD�9�
76e77750b372c49b668c19a22179ad2ec636e2e58a74e26ff021933c07911c39D�8�
76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441cD�7�
f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304D�6�
0e2530421caca6246ac8150cb49fd9573d295c858bffedc0f95a2ad22c79d7ab
'p����'b��:qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��9oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���8s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��7Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���6s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��5s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��4oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���3q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��BqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��AWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���@s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��?Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���>s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��=s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��<oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���;q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���Js��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��IYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Hs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Gs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��FoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Eq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��DqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Coy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��RYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Qs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ps��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��OoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Nq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��MqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��LqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��KWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��Zs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��YoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Xq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��WqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��Vq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��UqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��TWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ss��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
xf�u�G�xh��bas�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��aqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectione��`q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��_qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��^Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���]s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��\Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���[s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	 �&�M�f�� _��kqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionr��joy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��iog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��hau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v��gU��Dan Muey <dan@cpanel.net> - 7.3.32-2a�@- ZC-9470: Remove gmp extension from common’s built-in Provides listi��fau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h��eoe�Julian Brown <julian.brown@cpanel.net> - 7.3.31-2a]��- ZC-9365 : Correct build issues with Ubuntui��dau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��cau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30
��'�N�g��i��sog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��rau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v��qU��Dan Muey <dan@cpanel.net> - 7.3.32-2a�@- ZC-9470: Remove gmp extension from common’s built-in Provides listi��pau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h��ooe�Julian Brown <julian.brown@cpanel.net> - 7.3.31-2a]��- ZC-9365 : Correct build issues with Ubuntui��nau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��mau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��las�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29
���D�k��i��{au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v��zU��Dan Muey <dan@cpanel.net> - 7.3.32-2a�@- ZC-9470: Remove gmp extension from common’s built-in Provides listi��yau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h��xoe�Julian Brown <julian.brown@cpanel.net> - 7.3.31-2a]��- ZC-9365 : Correct build issues with Ubuntui��wau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��vau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��uas�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29r��toy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
	��K�q�v��U��Dan Muey <dan@cpanel.net> - 7.3.32-2a�@- ZC-9470: Remove gmp extension from common’s built-in Provides listi��au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h��oe�Julian Brown <julian.brown@cpanel.net> - 7.3.31-2a]��- ZC-9365 : Correct build issues with Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29b��~qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��}oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��|og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntu
	�&�J�p�v��
U��Dan Muey <dan@cpanel.net> - 7.3.32-2a�@- ZC-9470: Remove gmp extension from common’s built-in Provides listi��au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32h��oe�Julian Brown <julian.brown@cpanel.net> - 7.3.31-2a]��- ZC-9365 : Correct build issues with Ubuntui��
au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��	au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
t�&�J�M�th��oe�Julian Brown <julian.brown@cpanel.net> - 7.3.31-2a]��- ZC-9365 : Correct build issues with Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
f��?�c�fi��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33v��U��Dan Muey <dan@cpanel.net> - 7.3.32-2a�@- ZC-9470: Remove gmp extension from common’s built-in Provides listi��au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32
A��'�E�Af��%Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���$s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��#s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��"oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���!q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�� qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntu
Qy�)�3�Qy��-s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��,oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���+q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��*qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��)oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��(og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��'au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���&s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
'f�u��	�'y��5s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��4oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���3q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��2qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��1oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���0s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��/Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���.s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�O�
4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2D�N�
c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fcD�M�
7d3905e3cb5e4fe87e0065125713a6939fd17f0dc28cd5d7e07407f80fbdc688D�L�
5392d9454c41a86a9f12bc1cd079b9a812b330aa78af73b57bb90e02376b7d9eD�K�
374123d3d2db3bb771fa08762095abacc4b83104edc6c5ec5fa2a53c5b16b4fdD�J�
5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320D�I�
6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6D�H�
1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014dfD�G�
18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902D�F�
dc148befcbdc25202ee674a50d3fb88480f59f1ca2fcfb825a41a887ecd4b513D�E�
c5f463e7fac7ddc4bd5e5ddef2602f9498e88e910addfef657db78deb2268f4dD�D�
489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359D�C�
960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186
Df�u�:�D���=q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��<qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��;oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��:qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��9Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���8s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��7Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���6s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
h���2�hb��EqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��DqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��CWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Bs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��AYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���@s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��?s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��>oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
>p����>`��MqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��LWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ks��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��JYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Is�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Hs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��GoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Fq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
4�1�<�%�4���Us��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��TYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ss�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Rs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��QoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Pq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��OqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��Nq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu
	'�;�e���'a��^oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���]q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��\qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��[oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Zog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Yau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��Xq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��WqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��VWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
B�����Bb��fqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��eoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��dog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��cau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���bs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���`s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��_s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��nqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��moy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���ls��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��kYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���js�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��is��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��hoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���gq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��vqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��uWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ts��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��sYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���rs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��qs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��poW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���oq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���~s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��}Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���|s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��{s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��zoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���yq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��xqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��woy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��
oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��
q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��	qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���&s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��%s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��$oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���#q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��"qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��!oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi�� og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���.s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��-s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��,oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���+q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��*qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��)oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���(s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��'Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��6oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���5q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��4qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��3oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��2qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��1Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���0s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��/Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�\�
c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9fD�[�
88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7D�Z�
443b28986c8843eb1baef070568157f4113df4dcf3ebcb35ddcde758a39eccafD�Y�
6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590D�X�
c06c93c57bc99ba964ec44bf8054ff0738d11891f710b5783e6f3552c275e72bD�W�
0891ee0b2a1673463f43d034ac5a0c436a7c72ffcef8fece52e4ae8075567b2aD�V�
01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4D�U�
24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014aD�T�
946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0D�S�
e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103D�R�
5c9b21c8f0b9ce4a68daa74313faced0e856d5a5eacc3ea486611052a1e3d4c5D�Q�
d6844766aaa0b324e461551d879130e42eddd50dd4e0011b6070081e61931635D�P�
c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0
=����3�=���>q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��=qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��<qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��;Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���:s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��9Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���8s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��7s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��Fq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��EqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��DWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Cs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��BYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���As�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��@s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��?oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��NWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ms��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��LYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ks�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Js��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��IoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Hq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��GqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��VoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Uq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��TqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Soy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Rog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Qau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��Pq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��OqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��^qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��]oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��\og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��[au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Zs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Xs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ws��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��fqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��eoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���ds��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��cYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���bs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��as��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��`oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���_q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��nqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��mWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ls��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��kYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���js�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��is��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��hoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���gq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���vs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��uYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ts�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ss��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��roW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���qq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��pqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��ooy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��~Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���}s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��|s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��{oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���zq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��yqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��xqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��wWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��
au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��
Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���	s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���&s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��%s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��$oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���#q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��"qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��!oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so��� s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��.oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���-q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��,qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��+oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��*qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��)Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���(s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��'Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���6q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��5qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��4qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��3Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���2s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��1Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���0s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��/s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�i�
3fb79ba9fe9f8b7cac18f3b43e83295ac73d420f25de5fe9c0f2f46749a8a148D�h�
142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081D�g�
fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dceD�f�
ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2eD�e�
52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2D�d�
728247b4134a87225c86cbd65bd36829fbb29322a1df03a0bfb3020678bfe481D�c�
edbda4393f55f14847035d27f5f899d6ece7b798cf4da4baf17b5534196e55dfD�b�
150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759D�a�
f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3D�`�
edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3D�_�
fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0D�^�
24bfee6d01aaec2783486c9bf45402b18462428cc345e6f0f9355c2a5b640eb1D�]�
13b2594712183fc532e32d4f9350410a9914ffd536f3803eea44d2ee13c7101d
e���2�ee��>q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��=qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��<Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���;s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��:Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���9s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��8s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��7oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��FWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Es��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��DYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Cs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Bs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��AoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���@q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��?qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��NoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Mq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��LqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Koy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Jog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Iau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��Hq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��GqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��VqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Uoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Tog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Sau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Rs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��QYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ps�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Os��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��^qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��]oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���\s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��[Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Zs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ys��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��XoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Wq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��fqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��eWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ds��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��cYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���bs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��as��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��`oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���_q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���ns��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��mYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ls�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ks��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��joW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���iq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��hqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��goy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��vYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���us�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ts��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��soW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���rq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��pqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��oWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��~s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��}oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���|q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��{qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��zq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��yqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��xWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ws��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��
oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���	q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.sobRKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{��������������������=��E��M��U��^��f��n��v��~����������&��.��6��>��F���N���V���^���f���n���v���~��������������&��.��6��>��F��N��V��^	��f
��n��v��~
����������&��.��6��>��F��N��V��^��f��n��v��~�� ��!��"��#��&$��.%��6&��>(��F)��N*��V+��^,��f-��n.��v/��~0��1��2��3��4��&5��.6��67��>9��F:��N;��V<��^=��f>��o?��x@��A��
B��C��D��%E��-F��5G��=I��EJ��M
>�&�J�U�>���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��&oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���%q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��$qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��#oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��"qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��!Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect��� s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���.q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��-qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��,qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��+Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���*s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��)Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���(s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��'s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��6q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��5qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��4Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���3s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��2Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���1s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��0s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��/oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22

e�r+��V��:��eD�v�
9e96499b393a6f8953cfe123abdf5e9a79c74890ceb8931e58b07bec3338da5bD�u�
1d72df255b9cb43e0887e4c462422b4cb19412dc5f69ccc4a12d2055f0b0ab58D�t�
0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0D�s�
ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46eD�r�
cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abfD�q�
125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679fD�p�
017536377f86a4db870a1c841e6267a38ba7c7369ddcebedf9d038d49e65a50aD�o�
4ea69fe22c57ee7305c6cdfd55d6d3d96d891215ba153c8e9519fe9a3eb96dbeD�n�
ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aaD�m�
0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5aD�l�
610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269D�k�
c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2D�j�
ba692182f346023fac6af7205b19476f337617a5b68c559dd209e40931ce2413
<�
�(�$�<]��>Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���=s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��<Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���;s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��:s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��9oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���8q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��7qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��FoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Eq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��DqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Coy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Bog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Aau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��@q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��?qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��NqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Moy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Log�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Kau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Js��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��IYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Hs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Gs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��VqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Uoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Ts��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��SYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Rs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Qs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��PoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Oq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��^qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��]Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���\s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��[Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Zs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ys��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��XoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Wq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���fs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��eYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ds�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��cs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��boW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���aq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��`qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��_oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��nYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ms�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ls��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��koW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���jq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��iqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��hqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��gWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��vs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��uoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���tq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��sqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��rq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��pWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���os��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��~og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��}au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��|q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��{qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��zWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ys��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��xYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ws�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��
s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��
qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��	oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���&q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��%qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��$qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��#Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���"s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��!Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2��� s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��.q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��-qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��,Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���+s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��*Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���)s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��(s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��'oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��6Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���5s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��4Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���3s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��2s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��1oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���0q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��/qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��>oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���=q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��<qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��;oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��:og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��9au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��8q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��7qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem

e�r+��V��:��eD��
64c310ba4422d0ec41d4e95020a995703a5e0b35c5f1431c1ffe7de8879f9252D��
ca5b00fdf158da1c4fdcc60648d60ae482087f69a86d6cff4990217fad7f2d98D��
9c9445812d9b616b4cd18401c8b765a5dc3ce5f57d7155b6823271513054b784D��
a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522D��
f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09fD�~�
d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fbD�}�
b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790D�|�
64db500178b33c29d2c0d5118614c8e03a41b01d071651a1b2eefea7d8142b11D�{�
75295f4a8c9222bc307b75091c1b3368c5eae9fa7d392707c0bbbd9714180a0aD�z�
2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02D�y�
276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793D�x�
d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fcD�w�
2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166e
B�����Bb��FqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Eoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Dog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Cau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Bs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��AYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���@s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��?s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��NqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Moy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Ls��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��KYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Js�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Is��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��HoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Gq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��VqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��UWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ts��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��SYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Rs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Qs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��PoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Oq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���^s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��]Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���\s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��[s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��ZoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Yq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��XqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Woy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��fYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���es�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ds��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��coW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���bq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��aqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��`qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��_Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��ns��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��moW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���lq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��kqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��jq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��iqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��hWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���gs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��vog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��uau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��tq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��sqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��rWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���qs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��pYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���os�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���~s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��}Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���|s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��{s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��zoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���yq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��xqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��woy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��
s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��
qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��	oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��qSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��&q]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��%qSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��$WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���#s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��"YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���!s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�� s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��.WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���-s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��,YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���+s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��*s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��)oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���(q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��'qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��6oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���5q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��4qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��3oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��2ogJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��1auCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��0q]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��/qSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��>qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��=oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��<ogJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��;auCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���:s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��9YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���8s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��7s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD��
5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969D��
4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7D��
13bf99a17c77019a110ba12a2641997cf8892c093ffd12e3f1cc1b5ce684be3fD�
�
05f04618c64b035c7921252b55d48b50f36f4c6813a0ac9cd3d2656063d8641cD��
55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6D��
cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7D�
�
c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cfD�	�
b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2eD��
e9d096c29a76e56d74d042f815db48d073fa8ec599e0cb9f3dd5e96e805008acD��
748eaec1d9b89159ca4348fddf8f117aa9cd5444d89eda9720d1b7fa0f2cd1f5D��
d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dD��
e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47D��
a6be266a37e384c09570f4a614d50f1b4f20959bff3b4fb2751a8fc786541de5
'p����'b��FqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��EoyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Ds�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��CYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Bs�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��As�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��@oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���?q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��NqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��MWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ls�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��KYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Js�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Is�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��HoWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Gq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���Vs�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��UYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ts�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ss�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��RoWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Qq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��PqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��OoyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��^YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���]s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��\s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��[oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Zq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��YqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��XqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��fs�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��eoWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���dq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��cqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��bq]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��aqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��`WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���_s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
	4f�u�G��4X��oY[	Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��nY[	Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��mYY	Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependencye��lq]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��kqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��jWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���is�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��hYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���gs�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	X�(�c���XX��xY[
Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��wYY
Tim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���vo�	Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��uUe	Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��tog	Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��s[K	Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��ra{	Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��qY{	Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��pY{	Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
	W�8�\�;�WX��Y[Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0���o�
Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue
Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��~og
Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��}[K
Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��|a{
Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��{Y{
Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��zY{
Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��yY[
Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1
	N�8�\�;�Na��
oWJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���	o�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��UeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��ogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1
	W�H�p�>�W���o�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��UeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��ogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��
Y{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[Tim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0
	N�?�g��5�N���o�
Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��Ue
Dan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��og
Julian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[K
Daniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{
Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{
Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{
Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[
Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a��oWJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22
	g�,�d��3�g[��%UeDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��$ogJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��#[KDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��"a{Cory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��!Y{Tim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h�� Y{Tim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[Tim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1k��gs
Dan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��oW
Julian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22
^x�7�T�^���-q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��,qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��+oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��*ogJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��)auCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33k��(gsDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��'oWJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���&o�Julian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version
C���&�Cr��5oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��4ogJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��3auCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���2s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��1YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���0s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��/s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��.oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
'�
�(�$�'r��=oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���<s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��;YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���:s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��9s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��8oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���7q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��6qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1

e�r+��V��:��eD��
0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53D��
64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40D��
fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7D��
c8d1b83913ce3eb54557e8e305899125c589076e82ba2dd2bb69582ada286cb5D��
47d99bbe79bf6cb65c39eeffffc5cf72343ab3d81260c4d0281191aba313dcc9D��
6c59270981ad0bac9fb60e3b07378d2c4b6816a1b9b32f1b5c657e1e9cfc18fdD��
f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03D��
056d7fcb187441aa9d6c9c7c68f132549c6fcbb8bf3a7232418c6d6014a88799D��
7bd7190c512de1cfecfa275edab95a94e1d573af70121da8cba8121537345c76D��
10954bfed1f905db5be793fa3059aba996b5157b28f264f7c6e89741936b3c54D��
fd9d525ce053a2548f8e55cd354c927c57a5d902d692d347793d9dcedd13aa3fD��
3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19D��
3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9
<�
�(�$�<]��EWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ds�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��CYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Bs�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��As�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��@oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���?q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��>qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
J�&�0�N�Jf��MYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ls�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ks�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��JoWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Iq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��HqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��GoyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��FqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
By�N�Y�B���Us�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ts�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��SoWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Rq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��QqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��PqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��OWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ns�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
���J�{��a��]oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���\q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��[qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��Zq]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��YqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��XWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ws�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��VYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
]����3�]i��eauCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��dq]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��cqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��bWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���as�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��`YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���_s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��^s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
A��'�E�Af��mYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ls�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ks�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��joWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���iq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��hqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��goyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��fogJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntu
Qy�)�3�Qy��us�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��toWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���sq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��rqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��qoyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��pogJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��oauCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���ns�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
'f�u��	�'y��}s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��|oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���{q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��zqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��yoyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���xs�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��wYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���vs�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
Df�u�:�D���q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���~s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
h���2�hb��
qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��qSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���
s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��	YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
>p����>`��qSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
4�1�<�%�4���s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��q]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu
	'�;�e���'a��&oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���%q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��$qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��#oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��"ogJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��!auCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e�� q]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
B�����Bb��.qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��-oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��,ogJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��+auCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���*s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��)YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���(s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��'s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��6qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��5oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���4s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��3YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���2s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��1s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��0oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���/q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��>qSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��=WgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���<s�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��;YwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���:s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��9s�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��8oWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���7q�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems

e�r+��V��:��eD�*�
bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356D�)�
034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4adD�(�
efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecdD�'�
03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef19134D�&�
33e32390be4fd03d9ccc7587dbf596ee6bf1ae983152ba34e0cc56e17745c7c2D�%�
bc87d60a29ee2fb3f2f6685044594cf1ff2b83f16a87c47b7ee106ce9918d593D�$�
4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468D�#�
bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbdD�"�
23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9D�!�
4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109fD� �
39a07b6354ac54d7709b6eb41f3f9f22f704b04f204b81267fbe72eb4bae3734D��
744e8f043c18c3192fa0d089211eb684bc91ce4eddbd6ef9f4a1255e144fde88D��
27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689
'�$�/��'���Fs�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��EYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ds�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Cs�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��BoWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Aq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��@qWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��?oyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��NYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ms�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ls�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��KoWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Jq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��IqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��HqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��GWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��Vs� Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��UoW Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Tq�' Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��SqW Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��Rq]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��QqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��PWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Os�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
�f�u�G��b��^[m!Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��][G!Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.e��\q] Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��[qS Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��ZWg Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ys� Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��XYw Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ws�9 Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
	Md�L��O�M���g[�U"Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��f[m"Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��e[G"Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��dYK!Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��cWQ!Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��bYU!Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf��aWy!Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��`SS!Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���_[�U!Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

*�A��>����*f��qWy#Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��pSS#Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���o[�U#Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��n[m#Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��m[G#Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��lYK"Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��kWQ"Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��jYU"Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf��iWy"Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��hSS"Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9

,�Q��F�D��,U��{YU$Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf��zWy$Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��ySS$Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���x[�U$Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��w[m$Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��v[G$Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`��umW#Julian Brown <julian.brown@cpanel.net> - 4.0.3-5d0�- ZC-10320: Do not build on Ubuntu 22P��tYK#Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��sWQ#Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��rYU#Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimental

/�V��9�H��/R��WQ%Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YU%Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf��Wy%Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��SS%Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U%Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m%Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G%Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.`��~mW$Julian Brown <julian.brown@cpanel.net> - 4.0.3-5d0�- ZC-10320: Do not build on Ubuntu 22P��}YK$Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��|WQ$Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependency
	p�H��$�3�pU��YU&Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf��
Wy&Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��SS&Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U&Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��
[m&Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��	[G&Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��S%Dan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��mW%Julian Brown <julian.brown@cpanel.net> - 4.0.3-5d0�- ZC-10320: Do not build on Ubuntu 22P��YK%Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHP
	s�V��4�2�sf��Wy'Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��SS'Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U'Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m'Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G'Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��S&Dan Muey <dan@cpanel.net> - 4.0.3-6e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��mW&Julian Brown <julian.brown@cpanel.net> - 4.0.3-5d0�- ZC-10320: Do not build on Ubuntu 22P��YK&Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��WQ&Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependency

;�Q����=��;O��![G)Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R�� WQ(Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YU(Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf��Wy(Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��SS(Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�U(Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[m(Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[G(Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.R��WQ'Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��YU'Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimental
	����?��<��b��*[m*Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��)[G*Jack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��(YK)Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��'WQ)Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��&YU)Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf��%Wy)Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��$SS)Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���#[�U)Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��"[m)Jack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.
	sd�L��M�s^��3Wi+Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��2_�+Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��1_G+Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��0YK*Daniel Muey <dan@cpanel.net> - 4.0.3-4^���- ZC-6608: Fix Requires for PHPR��/WQ*Tim Mullin <tim@cpanel.net> - 4.0.3-3^�T@- EA-8978: Add php as a dependencyU��.YU*Daniel Muey <dan@cpanel.net> - 4.0.3-2^���- ZC-6515: Promote from experimentalf��-Wy*Tim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��,SS*Dan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���+[�U*Jack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

e�r+��V��:��eD�7�
505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb415116D�6�
3594ca72b7055ee4f4b2c1acd02b768683ac520c3e0e4c5c325a007936ccd924D�5�
a103849ab732cd28555aa19f0d0c1c889805e5e322a554a02d881cb555ff8396D�4�
c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f37801D�3�
2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedaeD�2�
c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d23642305D�1�
0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aaD�0�
0f2ed999539cb8f019e91f282d6d85da2fda20e8d58fef4e288d41903110879eD�/�
92d863f7031276d94352a6f6a00d0dc0db3301ea65db1b3ab23b7a71681e8df0D�.�
e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2D�-�
3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3D�,�
f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdbaD�+�
efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93

H�C��4�g�HU��=YU,Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��<Wm,Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��;Wi,Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��:_�,Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��9_G,Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.a��8mY+Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P��7YK+Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��6WQ+Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��5YU+Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��4Wm+Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module

[�V��$�^�[P��GYK-Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��FWQ-Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��EYU-Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��DWm-Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��CWi-Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��B_�-Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��A_G-Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.a��@mY,Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P��?YK,Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��>WQ,Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependency

5�0�c�D��5a��QmY.Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P��PYK.Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��OWQ.Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��NYU.Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��MWm.Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��LWi.Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��K_�.Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��J_G.Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��IS-Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia��HmY-Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.

/�@�f�S��/g��[S/Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia��ZmY/Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P��YYK/Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��XWQ/Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��WYU/Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��VWm/Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��UWi/Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��T_�/Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��S_G/Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��RS.Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli

3�D�j�W�3g��eS0Dan Muey <dan@cpanel.net> - 3.1.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clia��dmY0Julian Brown <julian.brown@cpanel.net> - 3.1.3-6d0�- ZC-10320: Do not build on Ubuntu 22.P��cYK0Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��bWQ0Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��aYU0Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��`Wm0Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��_Wi0Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��^_�0Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��]_G0Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.c��\m]/Julian Brown <julian.brown@cpanel.net> - 3.1.3-8g|�- ZC-12246: Correct conffiles for Ubuntu

(�D�j�W�(^��oWi2Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��n_�2Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��m_G2Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��lWQ1Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��kYU1Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��jWm1Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��iWi1Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��h_�1Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��g_G1Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.c��fm]0Julian Brown <julian.brown@cpanel.net> - 3.1.3-8g|�- ZC-12246: Correct conffiles for Ubuntu

W�C�� �Z�WP��yYK3Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��xWQ3Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��wYU3Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��vWm3Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��uWi3Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��t_�3Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��s_G3Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.R��rWQ2Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��qYU2Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��pWm2Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module
	��3�m�j��i��og5Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au5Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33P��YK4Daniel Muey <dan@cpanel.net> - 3.1.3-5^���- ZC-6608: Fix Requires for PHPR��WQ4Tim Mullin <tim@cpanel.net> - 3.1.3-4^�T@- EA-8978: Add php as a dependencyU��~YU4Daniel Muey <dan@cpanel.net> - 3.1.3-3^���- ZC-6515: Promote from experimental`��}Wm4Tim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��|Wi4Tim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��{_�4Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��z_G4Jack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.
'�$�/��'���
s�5Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��	Yw5Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�95Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�5Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW5Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'5Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW5Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy5Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���s�96Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�6Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW6Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'6Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW6Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��
oy6Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og6Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au6Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���s�97Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�7Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW7Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'7Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW7Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy7Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s�6Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw6Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��"oW8Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���!q�'8Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�� qW8Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy8Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qS7Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg7Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�7Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw7Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�D�
60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595D�C�
7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafD�B�
8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629eD�A�
80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005D�@�
0b02450044b6ce4f6da3ce73ccd5ad9fc20274725763f3807b8dc30d5d911697D�?�
16900df4e3acf2d5897fe0171ca7b6a202584cc8da42e5c00fcc3a7c65077d8dD�>�
71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7D�=�
29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1D�<�
679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5dD�;�
8dc3bb2dfb4270196c696bbe8370d3d14d071f3800c8ed13c8f8d57ac743c5bcD�:�
5cd5580ef6c89d855a26b0b964dc93a01974fc6e3d57b2913f50d63176f54d2dD�9�
56ae7878f063f2febfbf621c96fcc9a99306b44a0a79578939f65c6b189794b6D�8�
382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476d
=����3�=���*q�'9Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��)qW9Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��(qS8Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��'Wg8Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���&s�8Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%Yw8Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���$s�98Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��#s�8Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��2q]9Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��1qS9Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��0Wg9Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���/s�9Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��.Yw9Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���-s�99Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��,s�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��+oW9Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��:Wg:Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���9s�:Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��8Yw:Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���7s�9:Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��6s�:Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��5oW:Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���4q�':Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��3qW:Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��BoW;Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Aq�';Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��@qW;Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��?oy;Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��>og;Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��=au;Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��<q]:Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��;qS:Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��JqW<Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Ioy<Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Hog<Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Gau<Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Fs�;Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��EYw;Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ds�9;Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Cs�;Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������L��]M��eN��mO��uP��}Q��R��
S��T��U��&V��.W��6X��>Z��F[��N\��V]��^^��g_��q`��{a��b��c��d��!e��*f��3h��=i��Gj��Qk��[l��em��on��yo��p��
q��r��s��"u��*v��2w��:x��By��J{��R|��Z}��b~��j��r���z������
���������"���*���2���:���B���J���R���Z���b���j���r���z������
���������"���*���3���<���D���L���T���\���d���l���t���|���������������$���,���4���<���D���L���T���\���d���l���t���|���
'p����'b��RqW=Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Qoy=Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Ps�<Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��OYw<Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ns�9<Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ms�<Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��LoW<Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Kq�'<Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��ZqS=Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��YWg=Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Xs�=Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��WYw=Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Vs�9=Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Us�=Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��ToW=Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Sq�'=Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���bs�>Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYw>Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���`s�9>Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��_s�>Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��^oW>Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���]q�'>Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��\qW>Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��[oy>Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��jYw?Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���is�9?Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��hs�?Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��goW?Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���fq�'?Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��eqW?Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��dqS>Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��cWg>Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��rs�@Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��qoW@Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���pq�'@Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��oqW@Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��nq]?Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��mqS?Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��lWg?Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ks�?Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��zogAJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��yauACory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��xq]@Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��wqS@Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��vWg@Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���us�@Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��tYw@Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ss�9@Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���s�ATravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwATim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9ABrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�ABrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��~oWAJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���}q�'ATravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��|qWATravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��{oyAJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���
s�9BBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��	s�BBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWBJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'BTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWBTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oyBJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��ogBJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��auBCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���s�9CBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�CBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWCJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'CTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWCTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��
oyCJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s�BTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwBTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��oWDJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'DTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWDTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oyDJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qSCJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgCDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�CTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwCTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���"q�'ETravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��!qWETravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`�� qSDJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgDDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�DTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwDTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9DBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�DBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�Q�
d283afc957d790e493e580f8b8b4acb718d7cb30f228069be788fd0571f1dd77D�P�
2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480D�O�
a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653bD�N�
00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147aD�M�
8bce27d0b197899a7b5c2ff7b8b6108f44ede75e4b0a21aabb93216a89fc6154D�L�
8f9639808936ecbb9577f891dbd133812656d494239dfc8a72f23f3f434e5c1fD�K�
0d7cf03f5702c723ca42023634e87eaaadc25e79ec9071785ed115d854797629D�J�
3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32D�I�
bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfD�H�
afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164dD�G�
7c93257713746c07048f6a2d6d3026d1d277e603d2fac8b6d6c311e50851f959D�F�
6ef83d7b16efad6dd66c461ba7c1ab108b759fc65f4901e2065cf445c471c1a6D�E�
504055dfb841699e5355280e07bb341c7865aec4ba8201d1c83dcdbe56e5fb57
e���2�ee��*q]EJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��)qSEJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��(WgEDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���'s�ETravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��&YwETim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���%s�9EBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��$s�EBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��#oWEJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��2WgFDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���1s�FTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��0YwFTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���/s�9FBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��.s�FBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��-oWFJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���,q�'FTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��+qWFTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��:oWGJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���9q�'GTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��8qWGTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��7oyGJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��6ogGJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��5auGCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��4q]FJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��3qSFJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��BqWHTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��AoyHJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��@ogHJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��?auHCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���>s�GTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��=YwGTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���<s�9GBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��;s�GBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��JqWITravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��IoyIJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Hs�HTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��GYwHTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Fs�9HBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Es�HBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��DoWHJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Cq�'HTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��RqSIJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��QWgIDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ps�ITravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��OYwITim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ns�9IBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ms�IBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��LoWIJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Kq�'ITravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���Zs�JTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYwJTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Xs�9JBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ws�JBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��VoWJJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Uq�'JTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��TqWJTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��SoyJJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��bYwKTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���as�9KBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��`s�KBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��_oWKJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���^q�'KTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��]qWKTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��\qSJJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��[WgJDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��js�LBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��ioWLJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���hq�'LTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��gqWLTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��fq]KJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��eqSKJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��dWgKDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���cs�KTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��rogMJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��qauMCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��pq]LJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��oqSLJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��nWgLDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ms�LTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��lYwLTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ks�9LBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���zs�MTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYwMTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���xs�9MBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ws�MBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��voWMJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���uq�'MTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��tqWMTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��soyMJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���s�9NBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�NBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWNJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'NTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��~qWNTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��}oyNJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��|ogNJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��{auNCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���
s�9OBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��	s�OBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWOJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'OTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWOTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oyOJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���s�NTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwNTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��oWPJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'PTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWPTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oyPJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qSOJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��
WgODan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�OTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwOTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���q�'QTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWQTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��qSPJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgPDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�PTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwPTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9PBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�PBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��"q]QJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��!qSQJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]�� WgQDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�QTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwQTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9QBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�QBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWQJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22

e�r+��V��:��eD�^�
a02a5e60111188fe88af0372ac614e913b980215f8e6ca4e02e370e2579db9c9D�]�
13cd8dcc161874df2ea19470d77bbcb85318acc68a8314cdac95d429f45a80caD�\�
ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762D�[�
6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1D�Z�
870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694dfD�Y�
9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0D�X�
b67d9286364b620c42f6dc23b1416ae4efbb1b9eef987b7f4980875175d6aabaD�W�
d88eef5fedd42f0eb2e40e0bc3ab9b87b18d2f7f6a21877006c212192c0c4dd1D�V�
8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4dD�U�
9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64D�T�
2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aD�S�
e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453D�R�
acc51120020845fb4db2a52dc73607f0d394ff3bffce1e6cf3fdc34c9e29ecd7
<�
�(�$�<]��*WgRDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���)s�RTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��(YwRTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���'s�9RBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��&s�RBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��%oWRJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���$q�'RTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��#qWRTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
	)�3���'�)l��3W�STim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��2_�5SCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��1_QSCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���0_�?SCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��/_�SCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��.YoSDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��-S1SDan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creatione��,q]RJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��+qSRJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
	 �*��x� l��<W�TTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��;_�5TCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��:_QTCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���9_�?TCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��8_�TCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��7YoTDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INI@��6S1TDan Muey <dan@cpanel.net> - 3.2.2-1Y��@- Initial creationg��5_sSCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��4_sSCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
d�*�O�b�dl��DW�UTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��C_�5UCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��B_QUCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���A_�?UCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��@_�UCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��?YoUDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIg��>_sTCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��=_sTCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
��*�g���V��L_QVCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���K_�?VCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��J_�VCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1b��IYoVDaniel Muey <dan@cpanel.net> - 3.2.2-2Z�H@- EA-7253: Correct permissions on the Phalcon INIa��HSsUDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��GSeUDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��F_sUCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��E_sUCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4
ar�,�i�a���T_�?WCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��S_�WCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1a��RSsVDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��QSeVDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��P_sVCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��O_sVCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��NW�VTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��M_�5VCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6
|��=�t|���\S�KWDan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��[SsWDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7Z��ZSeWDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��Y_sWCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��X_sWCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��WW�WTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��V_�5WCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��U_QWCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73
l����5�lZ��dSeXDan Muey <dan@cpanel.net> - 3.4.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��c_sXCory McIntire <cory@cpanel.net> - 3.4.5-1]�X�- EA-8740: Update scl-phalcon from v3.4.4 to v3.4.5g��b_sXCory McIntire <cory@cpanel.net> - 3.4.4-1]/
�- EA-8574: Update scl-phalcon from v3.4.2 to v3.4.4l��aW�XTim Mullin <tim@cpanel.net> - 3.4.2-4\�@- EA-6844: Add patch to build Phalcon to support older CPUs�	��`_�5XCory McIntire <cory@cpanel.net> - 3.4.2-3\�@- EA-8226: Add autotools-latest-autoconf build requirements to ensure building on C6V��__QXCory McIntire <cory@cpanel.net> - 3.4.2-2\eX@- EA-8226: Add macro for scl-php73���^_�?XCory McIntire <cory@cpanel.net> - 3.4.2-1\�@- EA-8067: Update to version 3.4.2
- PR originally requested by https://github.com/afboraq��]_�XCory McIntire <cory@cpanel.net> - 3.4.1-1[�%@- EA-7995: Add macro for scl-php72
- Update to version 3.4.1
]��.�R�]a��loWYJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���kq�'YTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��jqWYTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��ioyYJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��hogYJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��gauYCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���fS�KXDan Muey <dan@cpanel.net> - 3.4.5-4dd��- ZC-10938: Remove DISABLE_DEBUGINFO (and i586 if any) from Makefile, deal w/ debug_package nila��eSsXDan Muey <dan@cpanel.net> - 3.4.5-3a�M�- ZC-9616: disable OBS debuginfo flag for C6 and C7
B�����Bb��tqWZTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��soyZJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��rogZJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��qauZCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���ps�YTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��oYwYTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ns�9YBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ms�YBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��|qW[Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��{oy[Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���zs�ZTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYwZTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���xs�9ZBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ws�ZBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��voWZJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���uq�'ZTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��qS[Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg[Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�[Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw[Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9[Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�[Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��~oW[Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���}q�'[Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���s�\Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw\Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���
s�9\Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��	s�\Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW\Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'\Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW\Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy\Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��Yw]Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9]Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�]Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW]Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�']Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW]Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��qS\Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��
Wg\Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��s�^Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW^Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'^Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW^Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��q]]Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS]Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg]Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�]Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��$og_Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��#au_Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��"q]^Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��!qS^Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]�� Wg^Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�^Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw^Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9^Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�k�
9972d8494f166d81a43627f869630b32e0b5ec663087a987bcd26c02d7f2dd47D�j�
df64b8dd3777f70581e28a78a179062361ddb0185cd19fead3d87138e68ea3cfD�i�
bb7260e95033d00d6f4dbe07bd68f0891120db9329013ef1b1aa103b1ffb8fa1D�h�
b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2D�g�
56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1D�f�
ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeeD�e�
8b579b2496f2753c3b0464e2989fd5aa2372f1eb23c959c63655c06cd5562473D�d�
57f49f95b93b65541f9efd3c886edc53f9c8bb80941c7d98312e30d9c3a2e473D�c�
087d4d9c9728fddce33a5e9d2363d880bf7c0aae867e7e3c31d926abc73e9230D�b�
31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1dD�a�
d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442D�`�
e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58cD�_�
066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701
'�$�/��'���,s�_Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��+Yw_Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���*s�9_Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��)s�_Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��(oW_Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���'q�'_Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��&qW_Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��%oy_Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���4s�9`Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��3s�`Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��2oW`Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���1q�'`Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��0qW`Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��/oy`Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��.og`Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��-au`Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���<s�9aBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��;s�aBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��:oWaJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���9q�'aTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��8qWaTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��7oyaJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���6s�`Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��5Yw`Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��DoWbJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Cq�'bTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��BqWbTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��AoybJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��@qSaJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��?WgaDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���>s�aTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��=YwaTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���Lq�'cTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��KqWcTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��JqSbJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��IWgbDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Hs�bTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��GYwbTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Fs�9bBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Es�bBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��Tq]cJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��SqScJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��RWgcDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Qs�cTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��PYwcTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Os�9cBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ns�cBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��MoWcJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��\WgdDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���[s�dTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��ZYwdTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ys�9dBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Xs�dBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��WoWdJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Vq�'dTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��UqWdTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��doWeJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���cq�'eTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��bqWeTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��aoyeJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��`ogeJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��_aueCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��^q]dJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��]qSdJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��lqWfTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��koyfJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��jogfJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��iaufCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���hs�eTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��gYweTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���fs�9eBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��es�eBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��tqWgTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��soygJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���rs�fTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��qYwfTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ps�9fBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��os�fBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��noWfJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���mq�'fTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��|qSgJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��{WggDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���zs�gTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYwgTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���xs�9gBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ws�gBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��voWgJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���uq�'gTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���s�hTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwhTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9hBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�hBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWhJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'hTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��~qWhTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��}oyhJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��YwiTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9iBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��
s�iBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��	oWiJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'iTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWiTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��qShJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WghDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��s�jBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWjJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'jTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWjTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��q]iJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qSiJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgiDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���
s�iTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��ogkJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��aukCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��q]jJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qSjJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgjDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�jTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwjTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9jBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���$s�kTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��#YwkTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���"s�9kBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��!s�kBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila�� oWkJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'kTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWkTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oykJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so

e�r+��V��:��eD�x�
f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492dD�w�
ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4D�v�
b1a0fb7fb62fe878b1e4ae319e4e41a1870ba1a31d8be06780fbd6bcbd29613bD�u�
d27e6dc2e081698ae56cacf3191abe07b972e5dfb26d4c169f940e04453633c2D�t�
3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27D�s�
baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209D�r�
76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10D�q�
0e3ff73dd377f898f0670ee3d5a5d7d93f5059b91a6dfe7e6c4b06f671ed3ee8D�p�
e906aaf646654df0ef9f61339af76facd7b63de2c887258a5dc7ff17116fe933D�o�
785bdab275050d7511aa45bb16113226e4c4fe8423feabc09e1bf73e4858f411D�n�
aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63bD�m�
b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5D�l�
2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6
>�&�J�U�>���,s�9lBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��+s�lBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��*oWlJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���)q�'lTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��(qWlTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��'oylJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��&oglJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��%aulCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���4s�9mBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��3s�mBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��2oWmJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���1q�'mTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��0qWmTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��/oymJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���.s�lTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��-YwlTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
y��J�n�ya��<oWnJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���;q�'nTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��:qWnTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��9oynJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��8qSmJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��7WgmDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���6s�mTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��5YwmTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���Dq�'oTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��CqWoTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��BqSnJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��AWgnDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���@s�nTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��?YwnTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���>s�9nBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��=s�nBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��Lq]oJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��KqSoJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��JWgoDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Is�oTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��HYwoTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Gs�9oBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Fs�oBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��EoWoJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��TWgpDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ss�pTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��RYwpTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Qs�9pBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ps�pBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��OoWpJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Nq�'pTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��MqWpTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��\oWqJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���[q�'qTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��ZqWqTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��YoyqJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��XogqJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��WauqCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��Vq]pJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��UqSpJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��dqWrTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��coyrJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��bogrJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��aaurCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���`s�qTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��_YwqTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���^s�9qBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��]s�qBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��lqWsTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��koysJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���js�rTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��iYwrTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���hs�9rBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��gs�rBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��foWrJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���eq�'rTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��tqSsJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��sWgsDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���rs�sTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��qYwsTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ps�9sBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��os�sBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��noWsJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���mq�'sTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���|s�tTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��{YwtTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���zs�9tBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ys�tBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��xoWtJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���wq�'tTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��vqWtTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��uoytJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��YwuTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9uBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�uBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWuJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'uTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWuTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��~qStJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��}WgtDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��s�vBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWvJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���
q�'vTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��	qWvTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��q]uJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qSuJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WguDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�uTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
mf�u�G�mi��ogwJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��auwCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��q]vJulian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qSvJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��WgvDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s�vTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwvTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���
s�9vBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'�$�/��'���s�wTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9wBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s�wBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oWwJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'wTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qWwTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oywJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
>�&�J�U�>���$s�9xBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��#s�xBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��"oWxJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���!q�'xTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�� qWxTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oyxJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��ogxJulian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��auxCory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
'��3�>�'���,s�9yBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��+s�yBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��*oWyJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���)q�'yTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��(qWyTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��'oyyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���&s�xTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%YwxTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD��
921912daf8688f6b3d140937e9c3e563f9ea6303d7e11c3f11fac3f14accac36D��
b4a45339d6e84f1a6390313a3a2689124db3437fc82ee4773a714e9436a3e06cD��
627b63e1b8c245d8c157335efb4e01e461c0d9da03999d392a94ad729cd90d5bD��
0460c8a7ba708e464d1d0281931105787b7b9e99b7e070fdc63492e48eb7e9bdD��
c92ff800b2f0058d2d3bc3d30060262a5c233fcf6faf60574ef37fdee60d07efD��
7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6ebD��
03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aaD�~�
070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12D�}�
d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dcD�|�
a1a81af15e7228a3c4ee4c21b58dcfa49005136d3d73a443aab757471a7603bdD�{�
dcd3c34ce9bc7cd12cc55e65f9f709d52192517859d8d786ca0f77afeb8a8271D�z�
521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5aD�y�
0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9b
y��J�n�ya��4oWzJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���3q�'zTravis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��2qWzTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��1oyzJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��0qSyJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��/WgyDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���.s�yTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��-YwyTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
=����3�=���<q�'{Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��;qW{Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��:qSzJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��9WgzDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���8s�zTravis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��7YwzTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���6s�9zBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��5s�zBrian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
e���2�ee��Dq]{Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��CqS{Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��BWg{Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���As�{Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��@Yw{Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���?s�9{Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��>s�{Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��=oW{Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
<�
�(�$�<]��LWg|Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Ks�|Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��JYw|Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Is�9|Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Hs�|Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��GoW|Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Fq�'|Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��EqW|Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
��3�Y�}��a��ToW}Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Sq�'}Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��RqW}Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Qoy}Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Pog}Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Oau}Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��Nq]|Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��MqS|Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
B�����Bb��\qW~Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��[oy~Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Zog~Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Yau~Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Xs�}Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��WYw}Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Vs�9}Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Us�}Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
'p����'b��dqWTravis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��coyJulian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���bs�~Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYw~Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���`s�9~Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��_s�~Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��^oW~Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���]q�'~Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
>p����>`��lqSJulian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��kWgDan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���js�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��iYwTim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���hs�9Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��gs�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��foWJulian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���eq�'Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���ts��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��sYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���rs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��qs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��poW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���oq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��nqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��moy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
_�;�E�c�_f��|Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���{s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��zs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��yoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���xq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��wqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��vqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��uWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
sy�K�U�sy��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��~Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���}s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
^f�u�G�^q��a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1e��
q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��	qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
|�*�F�X�|s��a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��
Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
o��A�]�os��a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
~�$�P�l�~s��$a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��#a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��"au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��!a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[�� Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
~�$�6�b�~i��,au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��+a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��*Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��)a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��(a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��'a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��&oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��%a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2

e�r+��V��:��eD��
ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087D��
83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272D��
bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717bD��
9b9368ac431e2eb6b75a71c29c5d87a333ae7f3734a02a1850b7a92f1832d8a1D��
93f56461e89e8ddc683819b31e1b654928d8811e4d8ef62fad39cd5108e08e4fD�
�
e8e5951d19887366716a9ffd6e50fb920fbffd7a864d83e80c3e59d35d31c9e0D��
598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62D��
264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6D�
�
8e98ca79472a0940cd0b3bd8f730d27cad5eed12f47f2743bf3e6d7e981ad3c2D�	�
1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419D��
63415fb3e5edfb253cad6de1926dfb4b78d933b083800abdd7069a0439a02a8aD��
22868763e3b02c417785d272007b550f1dcd98a7d0a5836ffc649de0f726fc55D��
78edc4bf8a8e1ac6c10c30054c2324783c4d363a90fe5af829d370b97601814b
r��6�H�rs��4a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��3Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��2a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��1a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��0oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��/a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��.a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��-a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
	��.�R�}[��=Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��<oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��;a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��:a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��9oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��8a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��7a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��6a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��5au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1
d��.�R�ds��Ea��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��Da��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��CoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ba��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Aa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��@a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��?au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��>a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
z�5�R�\�zy��Ms��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��LoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Kq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��JqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Ioy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Hog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Gau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33Z��FoI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83
/f�u�%�/���Uq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��TqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Soy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Rog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Qau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Ps��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��OYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ns�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
'����'���]q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��\qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��[oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Zs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Xs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ws��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��VoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
X���2�Xr��eoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��dqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��cWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���bs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���`s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��_s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��^oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22bR RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������������$���,���4���<���D���L���T���\���d‚�lÂ�tĂ�|ł�Ƃ�ǂ�Ȃ�ɂ�$ʂ�,̂�4͂�<΂�Dς�LЂ�Tт�\҂�dӂ�lԂ�tՂ�|ւ�ׂ�؂�ق�ڂ�$ۂ�,݂�4ނ�=߂�E��M��U��]��e��m��u��}����������&��.��6��>��F��N��V��^���f���n���v���~���������������&���.��6��?��H��Q��Z��c��l��u��~	��
������"
��+��4��=��F��O��X��a��j��s��|��������!��+��5��?
<�
�(�$�<]��mWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ls��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��kYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���js�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��is��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��hoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���gq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��fqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
9�6�A�*�9���us��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��tYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ss�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��rs��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��qoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���pq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��oqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��nqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
`�;�l�w�`���}s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��|s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��{oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���zq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��yqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��xq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��wqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��vWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
	+��J�t�+b��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��~Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
)p����)i��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��
au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���
s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��	s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
S�;�_�j�S���&s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��%s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��$oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���#q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��"qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��!oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`�� qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
r��J�T�ry��.s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��-oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���,q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��+qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��*qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��)Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���(s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��'Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD��
b5720fbb2b93e1454023f29385dd200b0738c899bb0616c1932a622a11b9dff7D��
b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aabD��
b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9D��
c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7D��
d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf5D��
b2ed14f3b626dce66cb4b971e8834ce21906fefc7e61f937d14e1dd27cc81520D��
349b4b4ffc1a9b5185da2813eea5e19c2edb3aa2d7d6b37ae4c4341bebd318bbD��
f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62D��
6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c6D��
3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2eeD��
022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28cD��
1b73e458fda77104b9e41678c1214aab722d17aead2dc82aec36f7ff1a8311abD��
3c75c2de1ff84f0fa5a65e863979ca4cb07de4c6608095e6ae420f7a129f2665
Qf�u�G�Q���6q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��5qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��4q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��3qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��2Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���1s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��0Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���/s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
e���2�ee��>q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��=qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��<Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���;s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��:Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���9s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��8s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��7oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
>�&�J�U�>���Fs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Es��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��DoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Cq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��BqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Aoy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��@og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��?au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
d��5�Y�da��NoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Mq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��LqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Koy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��Jog�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��Iau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���Hs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��GYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
'�����'a��VoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���Uq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��TqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��Soy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so���Rs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��QYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Ps�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Os��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
W����3�Wb��^qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��]oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��\qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��[Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���Zs��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���Xs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��Ws��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
>p����>`��fqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��eWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ds��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��cYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���bs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��as��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��`oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���_q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
<�
�(�$�<]��nWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ms��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��lYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���ks�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��js��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��ioW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���hq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��gqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1
W�3�=�[�Wf��vYw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���us�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ts��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��soW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���rq�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qqW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��pq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��oqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem
�y�K�q��b��~qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��}oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.soi��|og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��{au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33e��zq]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��yqS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��xWg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���ws��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
)p����)i��og�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2a��- ZC-9245: Correct dependency issue on Ubuntui��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��
oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���	q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
'�$�/��'���s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so
S�;�_�j�S���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1r��oy�Julian Brown <julian.brown@cpanel.net> - 7.3.33-3a�q@- ZC-9628: Ensure sqlite3 is linked into pdo_sqlite.so`��qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect
r��J�T�ry��&s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��%oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22���$q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��#qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1`��"qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��!Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect��� s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2
Qf�u�G�Q���.q�'�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-5cl�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��-qW�Travis Holloway <t.holloway@cpanel.net> - 7.3.33-4b\@- EA-10532: Update litespeed to 8.0.1e��,q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��+qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��*Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���)s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��(Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���'s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

e�r+��V��:��eD�,�
7c5f8a81c63bf90593039a4d6bbcfbfc126cfd3cf8f38bd9f7fe57d9eb46b875D�+�
0d67b9eb00f6a0649a77da6390cf3053275a7018c9c1323d52b4b3e113a81792D�*�
ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99D�)�
da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56D�(�
7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24cD�'�
d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6D�&�
3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1D�%�
86e1164a00019903b048f3ad73c17e2540e0294d727475dfc6bbed60411943c6D�$�
2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0aD�#�
c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834D�"�
56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64D�!�
2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9D� �
00033e1998621523bdfb59d8dae4c823a51ffb5b3eaf207867c81a89f6f2102b
e���2�ee��6q]�Julian Brown <julian.brown@cpanel.net> - 7.3.33-13g�@- ZC-12246: Correct conffiles for Ubuntu`��5qS�Julian Brown <julian.brown@cpanel.net> - 7.3.33-12f�)@- ZC-12167: Correct libxml2 problem]��4Wg�Dan Muey <dan@cpanel.net> - 7.3.33-11f�@- ZC-12166: remove _isa since it is incorrect���3s��Travis Holloway <t.holloway@cpanel.net> - 7.3.33-10e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��2Yw�Tim Mullin <tim@cpanel.net> - 7.3.33-9e\��- EA-11821: Patch to build with the latest ea-libxml2���1s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-8dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��0s��Brian Mendoza <brian.mendoza@cpanel.net> - 7.3.33-7d[�@- ZC-10936: Clean up Makefile and remove debug-package-nila��/oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-6d,@- ZC-10873: Do not build on Ubuntu 22
	;�(�P���;i��?au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��>au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��=as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��<qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��;as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��:as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��9as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��8as�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h��7as�Cory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24
	;�'�O�w�;i��Hau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��Gas�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��FqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��Eas�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��Das�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��Cas�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��Bas�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h��Aas�Cory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i��@au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32
	:�&�N�v�:i��Qau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��Pas�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��OqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��Nas�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��Mas�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��Las�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��Kas�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i��Jau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��Iau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31
	:�&�M�u	�:h��Zas�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��YqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��Xas�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��Was�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��Vas�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��Uas�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i��Tau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��Sau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��Rau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31
	9�&�L�t�9h��cas�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��bqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��aas�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��`as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��_as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i��^au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��]au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��\au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��[au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30
	@�&�L�{�@_��lqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��kas�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��jas�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��ias�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a��hoW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i��gau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��fau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��eau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��dau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30
	7�'�M�{�7h��uas�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��tas�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h��sas�Cory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24a��roW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i��qau�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��pau�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��oau�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��nau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��mas�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29
	:�(�Y��:h��~as�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25h��}as�Cory McIntire <cory@cpanel.net> - 7.3.24-1_�F@- EA-9403: Update scl-php73 from v7.3.23 to v7.3.24i��|au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��{au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��zau�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��yas�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��xqQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��was�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��vas�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27
	:�(�Y���:h��as�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25i��au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26
	9�(�Y���9i��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��
au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��
as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��	as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26
	:�(�P���:i��au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26h��as�Cory McIntire <cory@cpanel.net> - 7.3.25-1_Í@- EA-9451: Update scl-php73 from v7.3.24 to v7.3.25
	9�'�O���9i��"au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32i��!au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i�� au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26i��au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
	A�.�V���Ai��+au�Cory McIntire <cory@cpanel.net> - 7.3.31-1aLl@- EA-10132: Update scl-php73 from v7.3.30 to v7.3.31i��*au�Cory McIntire <cory@cpanel.net> - 7.3.30-1a'�@- EA-10074: Update scl-php73 from v7.3.29 to v7.3.30h��)as�Cory McIntire <cory@cpanel.net> - 7.3.29-1`ݮ@- EA-9923: Update scl-php73 from v7.3.28 to v7.3.29_��(qQ�Travis Holloway <t.holloway@cpanel.net> - 7.3.28-2`ٹ�- EA-9013: Optimize %check sectionh��'as�Cory McIntire <cory@cpanel.net> - 7.3.28-1`���- EA-9730: Update scl-php73 from v7.3.27 to v7.3.28h��&as�Cory McIntire <cory@cpanel.net> - 7.3.27-1`�- EA-9568: Update scl-php73 from v7.3.26 to v7.3.27h��%as�Cory McIntire <cory@cpanel.net> - 7.3.26-1_���- EA-9518: Update scl-php73 from v7.3.25 to v7.3.26a��$oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i��#au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33
	1�&�U�u	�1h��4as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��3as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��2as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��1as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��0qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��/as�Cory McIntire <cory@cpanel.net> - 7.4.22-1a�@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22a��.oW�Julian Brown <julian.brown@cpanel.net> - 7.3.33-2d5K�- ZC-10320: Do not build on Ubuntu 22i��-au�Cory McIntire <cory@cpanel.net> - 7.3.33-1a�@@- EA-10281: Update scl-php73 from v7.3.32 to v7.3.33i��,au�Cory McIntire <cory@cpanel.net> - 7.3.32-1aw�- EA-10237: Update scl-php73 from v7.3.31 to v7.3.32

e�r+��V��:��eD�9�
738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6D�8�
2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5bD�7�
5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cffD�6�
36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bffD�5�
f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577D�4�
421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70fD�3�
ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964D�2�
a6bcaa4d05407e6d6256bca8910e5bae16421348866a95b9f2353711b5870160D�1�
ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153fD�0�
4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39D�/�
b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248D�.�
854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512D�-�
06fa40ea3690887f393b60322a3981f4709376a87d08d2d5f2434ce660c1429f
	,�(�P�p�,h��=as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��<as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��;as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��:as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��9qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��8as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��7as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��6as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��5as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28
	,�(�P�p�,h��Fas�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��Eas�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��Das�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��Cqs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��Bas�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��Aas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��@as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��?as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��>as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28
	4�(�P�x�4h��Oas�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��Nas�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��Mas�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��Las�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��Kas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��Jas�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��Ias�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��Has�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��Gas�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27
	@�(�P��@h��Xas�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��Was�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c��Vo[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa��UoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h��Tas�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��Sas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��Ras�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��Qas�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��Pas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28
	@�(�P�x�@h��aas�Cory McIntire <cory@cpanel.net> - 7.4.22-1a�@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22c��`o[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa��_oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h��^as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��]as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��\as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��[as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��Zas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��Yas�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27
	,� �H�p�,h��jas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��ias�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��has�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��gas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��fas�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��eas�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��das�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��cas�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��bqs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23
	,� �H�p�,h��sas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��ras�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��qas�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��pas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��oas�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��nas�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��mas�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��las�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��kqs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23
	,� �H�p�,h��|as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��{as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��zas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��yas�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��xas�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��was�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��vas�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��uqs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��tas�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33
	4�(�P�x�4h��as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��~as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��}as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32
	@�/�\���@h��as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��
as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��
as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��	as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c��o[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h��as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33
	r�(�\�5�rZ��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8c��o[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h��as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32

�H�d�:�{Z��!Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa�� mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

:�H�d�o�:���+Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��*[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��)oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��([9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��'[9�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Y��&mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��%q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��$m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��#q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��"qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

I�3�t�~�I���5Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��4[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��3oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��2[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��1[9�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��0Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��/mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��.YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��-m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��,m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8

e�r+��V��:��eD�F�
a443424ae513aa2f3944ee1b93c6f69bbe708c9fb00e76b7747e04f77a72441eD�E�
1a812606cfcb8f82fc5961fde090b13aeb32435abd78797cd927e6e937bb35e9D�D�
0e9054ebb46fd33e6c1b128f0c696e43bb5bdb33a86d567f9e8a52ae471473e1D�C�
aba7f00431cd480fa897f0f6e7a6a77e82f2861383343c3556493302002d2f4aD�B�
bc8a4c6b0dc11c560a50fc582680829ce5d57b2d943bb265bc9551b8959a8fc3D�A�
1eb9c96c9a1c00a1ffb252f5ea5822bb6b3a01c3e1f41f2e95047bb8180e379aD�@�
e8cf559e39d2683238956e973f92168a0503c3c801085e0388b39517718d4769D�?�
e4d0d843916a2b40c86af7818f3a3e44ae115abafbbe61e721ac1280db5141aeD�>�
57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660aeD�=�
4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583D�<�
1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8D�;�
c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8bD�:�
3589821eb4c476e1718f261583f7793d0d7c8a679960ee324fdd04bc18c07b43

,�3�t�I��,Z��?Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��>mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��=YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��<m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��;m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Z��:Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��9mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��8YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��7m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��6m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8

�H�d�:�{Z��ISe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��HmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��GYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Fm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Em9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��DmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Cq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Bm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Aq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��@qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

�H�d�:�{Z��SSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��RmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��QYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Pm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Om9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��NmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Mq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Lm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Kq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��JqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

�H�d�:�{Z��]Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��\mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��[YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Zm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Ym9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��XmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Wq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Vm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Uq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��TqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
	)�H�dw��)h��foe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��eoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��dY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���cq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsY��bmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��aq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��`m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��_q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��^qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82
.n���;�.y��nY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���mq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��lWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��kqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���jq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��iYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��hU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��gq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��vWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��uqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���tq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��sYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��rU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��qq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��poe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��ooW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��~qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���}q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��|Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��{U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��zq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��yoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��xoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��wY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��
q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��
q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��	Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���&q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��$U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��#q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��"oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��!oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y�� Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��.U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��-q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��,oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��+oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��*Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���)q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��(Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��'qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��6q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��5oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��4oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��3Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��2Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��1qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���0q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��/Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�S�
75f61ec4f7f4026be6177e595eb369bc01b2ecaf55f442afd6c00d9e2d9c65c7D�R�
c26f597f457c907321eb8154c42667bae8df82fc4dc747e5608a353242726fe8D�Q�
b0bba567deda876cb45cc8abe8085cccd6a9119a98964baa6d5fccd36b0d8ae5D�P�
54c6a8105b96d19955446aff71b4165c2eb37af7dfb98e50bef51cfd50ae1fbaD�O�
ba0ff29a4032a912bacac851daf87b8aae8aa6b214c78a0f4dcc9894de4f0f03D�N�
97e94fd5367c542b4f9fdacadd51e95b01ccfd728318a57ae1586cce0470b116D�M�
4adbec62d6c5b6718687046f9270fdf46344e335f21fce7102e6460c4720e478D�L�
6d2b6bc733f2431786c342fa52f9494ba31eb374a3d5227190c46dc94cc22ea0D�K�
b66d1bfbbf6e30e72322bfefd1b5c9069b3cfddb414ff97e4914a4d00e740e76D�J�
2b530e5971ec66bbdeaf09f10361d2db5c27485b06176bee48870cd65bc1a9b4D�I�
5fa9ec856812c45dccca61963a642d81f86619aa1ae79fe48fd5574722beec4fD�H�
ac71d38039bb43ab130b32f0f34f02bfbf40496e673b65e4b4a4c3c8fab31193D�G�
b92c6b8c09380d7e5f08fdb30418379349a1af11003285d833e07004b4de7be8
���3�d��a��>oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��=Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��<q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��;Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��:qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���9q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��8Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��7U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��Fq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��EWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��DqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Cq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��BYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��AU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��@q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��?oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��NWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��MqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Lq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��KYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��JU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Iq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Hoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��GoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���Vq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��UYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��TU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Sq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Roe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��QoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���Pi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Oq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��^oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��]oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��\Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���[q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Zi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Yq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��XWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��WqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��fY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���eq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��dWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��cqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���bq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��`U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��_q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��nWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��mqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���lq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��kYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��jU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��iq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��hoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��goW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��vqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���uq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��tYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��sU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��rq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��qoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��poW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��oY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��~Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��}U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��|q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��{oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��zoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��yY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��xq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��wWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��
oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��
Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��	qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��&U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��%q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��$oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��#oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��"Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���!q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb�� Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��.q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��-oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��,oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��+Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��*Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��)qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���(q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��'Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��6oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��5Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��4q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��3Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��2qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���1q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��0Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��/U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9

e�r+��V��:��eD�`�
c3705f28d6918dd432012f86a3b4fa612a41d0343a6db1df9c3379a1ec57c09cD�_�
bb2afca3020651c1a3dec439705d5fb5b34c19c876116710bd5025e6342edd6fD�^�
97cb037fe372f89339fecc0f7cc36757038eafe9d13c7cf7b1350825e8184773D�]�
57e1bdc90bc2d739acf5b69e9b8b594aa8bec1cfa0938a6791d18cae31910de3D�\�
cfc6c9c4ad9ac7f8c9e4455aaeb60d2e9ef0c7c9d2bddedfc82b4ecdef965053D�[�
f03eb7ab31c41cee066d8483cab3ba11f9d2e746e54d048d6d1d528770014b94D�Z�
b3bd019f25d2254bcbfb446337d284975c8ea0335f32cd9fcd94f7a220159627D�Y�
5a35758f52b1cf8a3a5a088275c575e7e01172290a5d778fb47f630b51530384D�X�
65044ab16457f64b0bc6ca2e6413e25d329dfb6e5da79296de82eda6dba6319fD�W�
036fafae1db73be4f248a7522b5eacfcbde4242dbb43f698426d1a485dd303a0D�V�
3897e1d31ab0a77664a19a50ead4e7864ccd91555f4acdd1c21d027f243075e5D�U�
d8393c6a8a983e5bd6371aaee63eae4391fcf2e9ee29e1b47c7ad34160ffe79aD�T�
1d3f8a8c310afde7ba75ed339be700a71a8b50a6c3ef98b7466846c40bfe53a5
f���5�fe��>q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��=Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��<qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���;q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��:Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��9U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��8q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��7oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��FWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��EqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Dq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��CYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��BU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Aq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��@oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��?oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���Nq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��MYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��LU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Kq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Joe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��IoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���Hi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Gq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��Voe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��UoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��TY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Sq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Ri�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Qq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��PWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��OqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��^Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���]q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��\Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��[qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Zq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��XU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Wq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��fWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��eqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���dq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��cYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��bU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��aq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��`oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��_oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��nqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���mq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��lYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��kU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��jq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��ioe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��hoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��gY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��vYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��uU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��tq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��soe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��roW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��qY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��pq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��oWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��~U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��}q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��|oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��{oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��zq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��yWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��xqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���wq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��
q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���
q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��	Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��&q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��%oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��$oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��#Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��"Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��!qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2��� q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������!��S"��]#��f$��n%��v&��~'��(��)��*��+��&,��.-��6/��>0��F1��N2��V3��^4��f5��n6��v7��~8��9��:��;��<��&=��.>��6@��>A��FB��NC��VD��^E��fF��nG��vH��~I��J��K��L��M��&O��.P��6R��>S��FT��NU��VV��^W��fX��nY��vZ��~[��\��]��^��_��&`��.a��6b��>d��Fe��Nf��Vg��^h��fi��nj��vk��~l��m��n��o��p��&q��.r��6s��>u��Fv��Nw��Vx��^y��fz��n{��v|��~}��~����������&���.���6���>���F���N���V���^
���3�d��a��.oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��-Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��,q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��+Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��*qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���)q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��(Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��'U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��6q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��5Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��4qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���3q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��2Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��1U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��0q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��/oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically

e�r+��V��:��eD�m�
5ba3e684094695ef41fc47285737051b7e26059e9ace1b933269ed32bbdcaddfD�l�
43f0fb8c454a4b140e7c9d6899db8be57aca9fa4f528759de3a425e1d855484fD�k�
38d7c5d0d70beb1f3b85404fe6a77337ec31ea6b28d47b6feaf770ef984af9daD�j�
6463aed1f6678207b53364b0c14b7c0fc50ef5ff3929610b8fa7ebb2da776763D�i�
f126bca6c33ad9b288a30c1986965c0fe73b91aebe46964d511ddc1d254bf70eD�h�
f2e395bbdba217b69f0493651d1100b3c1f05bf14e5bfc47cdcb5120032f897aD�g�
df5b122eb38e3d8cf47f1c7a4255829e1d4e7cc535c44e0009c9e48020deeb35D�f�
f1efb70ed40cbd5daf7fa217f506ea4d832fcac9f87acaa61f9d134a0125bf07D�e�
6397b679f69e4167099eb12bd3253c5dcdeadfcc91f6ea24e548d60e487012ddD�d�
4f9f4f3173f8ec12e053ad51f3b7a1cd842f44ee783322d618983a0834b1afaaD�c�
a6d9c939cecb4f1c5f6380d4266b4ce8caa5db5d32c8911de816361a7505a481D�b�
ffa0a1e1b54d3e5ea021f7a3392bcd0aa69c369ef317d040ed8d43faff7be57dD�a�
49616a4450961ffcdbc68060ffd08d42c4de81829c775ec2f13071b0b76cc194
j�/�"�2�jb��>Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��=qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���<q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��;Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��:U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��9q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��8oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��7oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���Fq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��EYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��DU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Cq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Boe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��AoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���@i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��?q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��Noe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��MoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��LY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Kq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Ji�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Iq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��HWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��GqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��VY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Uq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��TWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��SqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Rq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��QYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��PU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Oq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��^Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��]qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���\q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��[Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��ZU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Yq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Xoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��WoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��fqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���eq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��dYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��cU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��bq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��aoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��`oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��_Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��nYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��mU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��lq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��koe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��joW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��iY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��hq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��gWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��vU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��uq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��toe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��soW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��rq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��qWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��pqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���oq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��~oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��}oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���|i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��{q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��zWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��yqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���xq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��wYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��
oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��	oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��&oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��%Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��$q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��#Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��"qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���!q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�� Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��.q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��-Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��,qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���+q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��*Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��)U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��(q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��'oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��6Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��5qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���4q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��3Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��2U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��1q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��0oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��/oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���>q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��=Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��<U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��;q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��:oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��9oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���8i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��7q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu

e�r+��V��:��eD�z�
8bbff48310a0352afc378e42ea09ff7c74e9c1529a0cf12239d47f12559e7306D�y�
065e8e6a5fd74a0bbc978fb24450f2f5455c283d9cad472b61e3a2568eeafea5D�x�
0b2a9775a6a9de761460dddce9de3bd618bcee385813c6070c36adfc451ed8a0D�w�
b3cf763e9afeb815b9ce21d72e1b2e88e0a0ab9fb1352ba95573799ce1018047D�v�
953ed0760e150d5083548becb55c3811ade2167715a2065cb59ce1365be95156D�u�
f3721c11015b05eaecd0eb6fbbb1c302c0f4a1f89b93fc8ed265bdb6026632b5D�t�
2c1d243fa0adbb9f22cb31774e76f608086a820bc1d312969ffbe5bf98014f27D�s�
4975053febb24b56ca6f1d0507b7759f3295e9a81dc2b248ddde1f9dd3096533D�r�
31da872f46485069a15535c8b4ea7933d0cd83faf2e83a8908307696321ef333D�q�
cd827ac117bf733ffafe78e38aff1ddadd3cd18e8242674fe959e6e07fb30bf2D�p�
db602d31ec9571da0cc286615eee041b40045c8cf7e991c81f38c3f4af6c6a17D�o�
2d2d42882dbfd47dbe1d3245d4c9a9ca01cd08dd9243584651b4bfb75f2760b8D�n�
d7aec07de337d1a79edd0a30845fe480dee59bea4fe63471c80db53f496eed64
^�8�<�/�^h��Foe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��EoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��DY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Cq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Bi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Aq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��@Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��?qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��NY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Mq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��LWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��KqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Jq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��IYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��HU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Gq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��VWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��UqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Tq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��SYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��RU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Qq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Poe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��OoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��^qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���]q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��\Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��[U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Zq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Yoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��XoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��WY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��fYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��eU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��dq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��coe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��boW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��aY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��`q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��_Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��nU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��mq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��loe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��koW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��jq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��iWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��hqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���gq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��voe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��uoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���ti�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��sq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��rWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���pq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��oYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���~i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��}q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��|Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��{qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���zq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��xU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��wq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��
q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��
Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���	q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��&q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��%Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��$qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���#q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��"Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��!U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
�� q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��.Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��-qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���,q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��+Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��*U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��)q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��(oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��'oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���6q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��5Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��4U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��3q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��2oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��1oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���0i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��/q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��>oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��=oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��<Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���;q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���:i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��9q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��8Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��7qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2

e�r+��V��:��eD��
f05a216a57cdd27a4802e8838bcd2504931c98dbc93904aa4e377ed74a88fc3dD��
e2a877b3ee3ca130e6383799270c16967e8440f6acba2dfb85b7586759993f83D��
57485f0de4a7ed6c675a620ae7b3402f6a6c42171859bb6a05f0eb41fa7d5e48D��
d16c457663adcef2db75c3224a187ef41ee73be91302fb754968108aaede3525D��
bb962678417ed799916ea2b12b89155522bc8d594c89b80b25ddd13b964fff83D��
0588417c1e940c5b62228babc02345dd84014ab8fe60f2bdf927f66252eb59fbD��
484ba02f3fe745d5d4bb7cd5374821cd9022e96231f983ce0176b66bcfe90b67D��
515f9b60b7650943f0525f7705c4b230fb6f61b048ebf33d3f52cf572107a2bcD��
4149c5d15063b707abaa688732b7519d4b19d24957b9d26d011d2fe2b13784c1D�~�
7ebe7c93496c7730d4bef6eecdf3eb88a3004ce1c2fd454a7fcc2ded124bc76aD�}�
a1a1859ce62acf73eca88ea69cf196c8815b974bc51fb5d2ffaeeefd4eda27e5D�|�
44048406c34aaea7adea747c3a3d488fa0e59cc65e5bdfb2239dcf834ea0cb9cD�{�
d026488206b1ee4afdf7a7c441b41bde049483052e34b352b6453c960dd3e3ce
.n���;�.y��FY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Eq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��DWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��CqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Bq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��AYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��@U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��?q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��NWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��MqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Lq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��KYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��JU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Iq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Hoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��GoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��VqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Uq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��TYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��SU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Rq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Qoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��PoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��OY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��^Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��]U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��\q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��[oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��ZoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��YY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��Xq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��fU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��eq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��doe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��coW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��bq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��aWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��`qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���_q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��noeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��moWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���li�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��kq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��jWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��iqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���hq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��gYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���vi�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��uq]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��tWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��sqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���rq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��qYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��pU�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��oq�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���~q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��}YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��|U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��{q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��zoeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��yoWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��xY�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���wq�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��
oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��
WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��	qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��&WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��%qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���$q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��#YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��"U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��!q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�� oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���.q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��-YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��,U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��+q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��*oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��)oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���(i�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��'q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��6oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��5oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��4Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���3q�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���2i�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��1q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��0WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��/qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��>Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���=q�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��<WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��;qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���:q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��9YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��8U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��7q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M

e�r+��V��:��eD��
f55f6f90ec62ac2e897e088e56da3ae7a97d6852542aaea75ee00b2a25177077D��
75caa02f615caac7dee3fe0a6834b5446222ed0433409622b414d66dc6da5728D��
47dbfe34346d45c5a16607b1e39993b5f5d2f95ba7742f1c386dcf5eaf8fe132D��
ed659ca8b3e383ca599a90fe45c3877756b14b1567994efe5c534339328550a0D��
2a6e93666558969d92ae14dea6fce21e41f494614b7691c575bb66950bc06c7eD��
e26dbad04de138b533057a7bb12c3c82aa3e171ddf52c283fecac03bf0907b53D��
6a90b71732522112140fb88ddc7b297b5c3afa9f4a5d3cddb23e924c6240fdbfD�
�
b6992c3d4952dc84665540e3c988a883196fc7fa97d74962d933d2e7cc5736dbD��
eca1bc96327129cb0f1c3856b9e252693f8bfd64c7a073362b1111e8340a9873D��
3a346f9ac404841d16759d2793dd61bccab1b4b5c3bd64b25aff4b6ae6fb7748D�
�
84b7b0f9cc9c954b3a89a9f76b7c01ca90bde786df05e3ed732cc5d6cdb5cf17D�	�
87cbd3fdc8c0f0930eba5010ba9f2142e5263facaa045ce50411171552486cedD��
cddd59bd7513f2fe62cbc8af1e35b9f64e7991138e7419f0455e4592c2578842
j�/�"�2�jb��FWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��EqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Dq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��CYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��BU�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Aq�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��@oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��?oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��NqO	Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Mq�	Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��LYw	Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��KU�	Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Jq�+	Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Ioe	Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��HoW	Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��GY�	Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��VYw
Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��UU�
Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Tq�+
Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Soe
Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��RoW
Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��QY�
Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��Pq]	Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��OWq	Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��^U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��]q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��\oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��[oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��Zq]
Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��YWq
Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��XqO
Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Wq�
Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��foeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��eoWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���di�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��cq]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��bWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��aqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���`q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��_YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���ni�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��mq]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��lWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��kqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���jq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��iYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��hU�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��gq�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���vq�
Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��uYw
Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��tU�
Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��sq�+
Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��roe
Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��qoW
Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��pY�
Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���oq�'
Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��~U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��}q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��|oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��{oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��zY�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���yq�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��xWq
Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��wqO
Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��
Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��
qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���	q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���&q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��$U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��#q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��"oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��!oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22��� i�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��.oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��-oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��,Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���+q�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���*i�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��)q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��(WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��'qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��6Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���5q�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��4WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��3qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���2q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��1YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��0U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��/q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��>WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��=qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���<q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��;YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��:U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��9q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��8oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��7oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22

e�r+��V��:��eD�!�
36eacc51664f75b1c2790b2b03a1b034797d060b26b4ab9f3de141d086e187c0D� �
1a5d85557e087864acf974212445071661b76956a5a485c84851fbff4e3fb675D��
5aaf9c58d8d33a5d1abfac95fa4a67e0efc3207e4fcfda2c72fef11011d275faD��
8c042aff9eb23715b5f622ad399fad7b538b29458d333a3003331efe19238491D��
8067efa3a461d0af294c61654e77f8437538e9de3ede46c838efd722d1d6756aD��
9653f6a69a81cd88da6919e8f8901fbe381d63b8baeeacb0e504f1a128cb9b62D��
d6874ab8d943d0a5fde7c00bf0e9e745f75ec104f7c8c6437a758673a9e46912D��
793de216e9a2292e8654e0c94260de64f2fef1b8effd8e4e4d33077ef6c42204D��
5b60cee334c06dd0f6d23e7cf0a3b906f678744d5d7b351b0e3a4fdfc3c659edD��
cd57100c46d3998a9617c571992fba18846940d9be3c300a38df0b81bf44bcdcD��
d51547c4f49c981017a2811226ac6b8214ed3d98ab360e18b34e46b677f1a565D��
04716268bc0d542aa19e609e0338b20ef3fd3e8ec995009f114fdd8f84263123D��
3846cf5d7dbc454816db9cae6630b4939c0ebddb7313621b9bdad448d9a200ba
S�� �;�S^��FqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Eq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��DYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��CU�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Bq�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��AoeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��@oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��?Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��NYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��MU�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Lq�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��KoeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��JoWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��IY�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��Hq]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��GWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��VU�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Uq�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��ToeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��SoWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��Rq]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��QWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��PqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Oq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��^oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��]oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���\i�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��[q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��ZWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��YqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Xq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��WYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���fi�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��eq]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��dWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��cqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���bq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��`U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��_q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���nq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��mYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��lU�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��kq�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��joeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��ioWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��hY�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���gq�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��vU�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��uq�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��toeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��soWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��rY�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���qq�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��pWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��oqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��~q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��}oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��|oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��{Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��zWqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��yqOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���xq�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��wYwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��
WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��	U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��&oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��%oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��$Y�Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���#q�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���"i�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��!q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub�� WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��.Y� Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���-q�' Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��,WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��+qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���*q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��)YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��(U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��'q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��6Wq Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��5qO Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���4q� Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��3Yw Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��2U� Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��1q�+ Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��0oe Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��/oW Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��>qO!Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���=q�!Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��<Yw!Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��;U�!Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��:q�+!Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��9oe!Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��8oW!Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��7Y�!Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��FYw"Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��EU�"Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Dq�+"Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Coe"Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��BoW"Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��AY�"Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��@q]!Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��?Wq!Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs

e�r+��V��:��eD�.�
0be156788a2bcc59b8e2bd72f667119fe431ab74a132f873a4b129c253128079D�-�
3516e0f080dc73df0f7f9582ddeb2058153a3c3549f8c24e302eec29d8a0b481D�,�
df6734e7fe3b0dca1067e14d5dadb2000c1075e8a010960621800a96e7807aebD�+�
5ca2992734eb855916e3fcc7f7fae8dfcdaa57aad69f95ebab0da0e8983446c6D�*�
9f146851556d68c6c8553f0b4d3c7785e03926a93bd6be863cb74bda36c96d3fD�)�
290d1ad76a496b5ffa643f6588d5053fd4147153d0bb3fdf5b88192e90312ddcD�(�
c85a5c83805e2ac6a10111c1fe692941f03139fc53fd8d325cc279cccbf7bcacD�'�
b3b1668a0c058cb2ea537f5a50774143278380b95c441340129bdd3adf848913D�&�
2ca04671e3483dd0b390343c6c9abc0a0b334e82ba3da312121b48bff95b93baD�%�
cdc7f9a1512a17aaf3cd091dd9873124325d38629783f64f338a51082015d5a7D�$�
67f2474d3aa917ee9c7944ac59e0bb9b6eb715327a9f60e2221865afcb81275eD�#�
5255a49dae8a9cdfdcc11bcfcec5d187ad294c35b5024ec955044047dcf9d2d3D�"�
ef3a09f5ccf1228583213907340d3404c4072ae737ad3a8e2d391802a707cb44
kz�I�x�kw��NU�#Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Mq�+#Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Loe#Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��KoW#Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��Jq]"Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��IWq"Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��HqO"Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Gq�"Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��Voe$Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��UoW$Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���Ti�5#Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Sq]#Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��RWq#Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��QqO#Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Pq�#Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��OYw#Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���^i�5$Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��]q]$Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��\Wq$Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��[qO$Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Zq�$Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYw$Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��XU�$Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Wq�+$Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���fq�%Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��eYw%Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��dU�%Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��cq�+%Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��boe%Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��aoW%Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��`Y�%Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���_q�'%Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��nU�&Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��mq�+&Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��loe&Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��koW&Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��jY�&Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���iq�'&Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��hWq%Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��gqO%Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��vq�+'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��uoe'Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��toW'Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��sY�'Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��rWq&Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qqO&Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���pq�&Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��oYw&Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��~oW(Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��}Y�(Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��|q]'Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��{Wq'Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��zqO'Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���yq�'Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��xYw'Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��wU�'Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��q](Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq(Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO(Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�(Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw(Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�(Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+(Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe(Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��Wq)Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��
qO)Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�)Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw)Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��
U�)Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��	q�+)Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe)Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW)Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���q�*Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw*Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�*Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+*Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe*Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW*Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5)Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q])Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��oe+Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW+Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�+Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���i�5*Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]*Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq*Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO*Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��&Y�,Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���%q�',Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��$Wq+Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��#qO+Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���"q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��!Yw+Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w�� U�+Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�++Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��.Wq,Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��-qO,Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���,q�,Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��+Yw,Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��*U�,Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��)q�+,Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��(oe,Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��'oW,Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��6qO-Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���5q�-Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��4Yw-Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��3U�-Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��2q�+-Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��1oe-Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��0oW-Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��/Y�-Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��>Yw.Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��=U�.Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��<q�+.Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��;oe.Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��:oW.Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��9Y�.Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��8q]-Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��7Wq-Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debsbR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������n���v���~���������������&���.���6���>���F���N���V���^���f���n���v���~���������������&���.���6���>���F���N���V���^���f���n���v���~���������������&���.���6���>���F���N���V���^���f���n���v���~‚�Â�Ă�ł�Ƃ�&ǂ�.Ȃ�6ɂ�>ʂ�F̂�N͂�V΂�^ς�fЂ�nт�v҂�~ӂ�Ԃ�Ղ�ւ�!ׂ�*؂�3ق�<ڂ�Eۂ�N݂�Vނ�_߂�h��q��z����������#��+��3��;��C��K��S��[��c��k��s��{��
kz�I�x�kw��FU�/Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Eq�+/Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Doe/Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��CoW/Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��Bq].Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��AWq.Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��@qO.Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���?q�.Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb

e�r+��V��:��eD�;�
ded85904c59549955491daa6e3d951f182637e28ff251f71690fd194675402bfD�:�
9a79326253085dd79146bbcab4529a37def2eaaed9be9c2d8ba68f474e7691f6D�9�
56f15b7d1b06981fc154ed2e1f412b6e6310f92f00fc5948a76ad2e95854f8faD�8�
d2ba9e8d7c5021f05d3199272242366abc0663a08619be26d129c77d7cc2df57D�7�
65a2c08c07159ecf75e5b510ea55a307339aef94ee723c4edfae499793406825D�6�
58b9ba4b539265e59e8e8510be8535d6f5f62156cecd7a5a2244227e69496ec1D�5�
1211a3f05176347bccba020cce53573077faa3f035df395dd124d32602cf9395D�4�
e990d6a036b3ce45eb84259b81979aa6767556d0bc004e2132e3513d7c5d421eD�3�
5fe7c796b5bb754aef362eea1bad156fd8928e7bf57c175d6bb7dabb48d64194D�2�
257e669fd0ade96197924cb35faa5ba6948cf754fcdb0281485c6b9ec6e3a0d4D�1�
dbeae27ae0a7baf6c44e66b5ee0246f3f97e1aa9334c317db6cebe7254e8ec47D�0�
fc42a9ef84da843dc5156439e826a75267c6741397cf614c872909e7de25ce5dD�/�
e1ec3afea09a3669a3c8ee45a1147a556d3435951dbad63f011379ed414b2f40
{��H�L�{h��Noe0Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��MoW0Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���Li�5/Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Kq]/Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��JWq/Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��IqO/Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Hq�/Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��GYw/Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
?n���;�?���Vi�50Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Uq]0Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��TWq0Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��SqO0Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Rq�0Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��QYw0Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��PU�0Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Oq�+0Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���^q�1Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��]Yw1Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��\U�1Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��[q�+1Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Zoe1Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��YoW1Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��XY�1Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Wq�'1Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��fU�2Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��eq�+2Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��doe2Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��coW2Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��bY�2Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���aq�'2Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��`Wq1Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��_qO1Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��nq�+3Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��moe3Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��loW3Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��kY�3Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��jWq2Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��iqO2Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���hq�2Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��gYw2Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��voW4Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��uY�4Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��tq]3Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��sWq3Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��rqO3Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���qq�3Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��pYw3Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��oU�3Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��~q]4Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��}Wq4Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��|qO4Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���{q�4Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��zYw4Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��yU�4Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��xq�+4Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��woe4Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��Wq5Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO5Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�5Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw5Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�5Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+5Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe5Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW5Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���q�6Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw6Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�6Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+6Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��
oe6Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��	oW6Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�55Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]5Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
^�8�<�/�^h��oe7Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW7Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�7Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'7Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���i�56Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]6Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq6Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO6Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
.n���;�.y��Y�8Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'8Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��Wq7Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO7Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�7Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw7Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�7Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+7Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��&Wq8Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��%qO8Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���$q�8Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��#Yw8Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��"U�8Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��!q�+8Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�� oe8Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW8Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
S�� �;�S^��.qO9Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���-q�9Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��,Yw9Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��+U�9Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��*q�+9Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��)oe9Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��(oW9Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��'Y�9Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
l�1�O�Q�lf��6Yw:Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��5U�:Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��4q�+:Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��3oe:Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��2oW:Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��1Y�:Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��0q]9Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��/Wq9Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
kz�I�x�kw��>U�;Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��=q�+;Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��<oe;Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��;oW;Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��:q]:Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��9Wq:Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��8qO:Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���7q�:Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
{��H�L�{h��Foe<Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��EoW<Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���Di�5;Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Cq];Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��BWq;Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��AqO;Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���@q�;Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��?Yw;Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�H�
41439361616e8a03bb37e801e96fd985662a99bbed36f3368b59f3dc08a485e5D�G�
f4c97430e236713573d6ee8c2cb1805c740962400bd5a131a77813ab22e9725bD�F�
3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6D�E�
3284dcc697ae55e3e0bf2fa9e514895508b7e081e0da5750302535dc5185bfefD�D�
73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37D�C�
ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fD�B�
91544064bce8c70abb187e01c546ced1c4c225599397332cdc0a47f42e0ebb6dD�A�
202c79efaa4d8a9474c2b1f2f602a819b6591ff7ed1bd3fcb773acbf1207725cD�@�
940fce17d050042f68f2313f7a3caec18fefed96eed84e2849aa49c21e4e7b91D�?�
939730c08210466f9fc9d6b3b6f2218cd860ccdbc77f01f34b9caa6f8f120109D�>�
651e0a66fb2a1f6d9eb08f2dc95a8ae3f8f1d9b632a56932e21efb281d2f64ebD�=�
5f3cf44cad2e848395fbbaaa47ddfcd528ed081c5ae9867549daf814fac63726D�<�
3e27f375f0de6e90a95ec7d418243abd175fd6d52117573473d73dbaace4c1db
?n���;�?���Ni�5<Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Mq]<Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��LWq<Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��KqO<Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Jq�<Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��IYw<Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��HU�<Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Gq�+<Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
%p��"��%���Vq�=Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��UYw=Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��TU�=Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Sq�+=Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Roe=Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��QoW=Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��PY�=Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Oq�'=Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems
M�8�+�Z�Mw��^U�>Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��]q�+>Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��\oe>Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��[oW>Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��ZY�>Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Yq�'>Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��XWq=Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��WqO=Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
h��H�f�h�
��fq�+?Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��eoe?Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��doW?Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��cY�?Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��bWq>Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��aqO>Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���`q�>Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��_Yw>Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
���3�d��a��noW@Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��mY�@Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��lq]?Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��kWq?Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��jqO?Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���iq�?Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��hYw?Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��gU�?Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��vq]@Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��uWq@Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��tqO@Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���sq�@Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��rYw@Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��qU�@Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��pq�+@Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��ooe@Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
j�/�"�2�jb��~WqADan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��}qOAJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���|q�ATravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��{YwATim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��zU�ADan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��yq�+ATravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��xoeAJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��woWAJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
6��3�&�6���q�BTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwBTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�BDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+BTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeBJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWBJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5ADan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]AJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
	Q�8�<��)�Qh��Y{CTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��Y{CTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��
Y[CTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[CTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��YYCTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���
i�5BDan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��	q]BJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WqBDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOBJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
	h�;�o��0�hh��Y{DTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��Y[DTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[DTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0W��YYDTim Mullin <tim@cpanel.net> - 10.3.9-2^K�- EA-8865: Add php-cli as a dependency���o�CJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��UeCDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��ogCJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[KCDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{CCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5
	W�$�b{�Wh��!Y{ETim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X�� Y[ETim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��Y[ETim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0���o�DJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��UeDDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��ogDJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��[KDDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��a{DCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��Y{DTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	^�$�b{�^X��*Y[FTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1X��)Y[FTim Mullin <tim@cpanel.net> - 10.4.0-1^�)@- EA-9085: Update from 10.3.9 to 10.4.0a��(oWEJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���'o�EJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��&UeEDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��%ogEJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��$[KEDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��#a{ECory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��"Y{ETim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4
	N�(�c���NX��3Y[GTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1a��2oWFJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���1o�FJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��0UeFDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��/ogFJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��.[KFDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��-a{FCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��,Y{FTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��+Y{FTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
	;�(�c���;k��<gsGDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situationa��;oWGJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���:o�GJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��9UeGDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��8ogGJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��7[KGDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��6a{GCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��5Y{GTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��4Y{GTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3
	N�8�\�;�Na��EoWHJulian Brown <julian.brown@cpanel.net> - 10.4.5-6d,@- ZC-10047: Do not build on Ubuntu 22���Do�HJulian Brown <julian.brown@cpanel.net> - 10.4.5-5b�5@- ZC-10221: ioncube dropped support for 10, remove find-latest-version[��CUeHDan Muey <dan@cpanel.net> - 10.4.5-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSi��BogHJulian Brown <julian.brown@cpanel.net> - 10.4.5-3a�@- ZC-9608: Fix build dependency for Ubuntu 21Q��A[KHDaniel Muey <dan@cpanel.net> - 10.4.5-2_��@- ZC-7975: Drop 32-bit tar balll��@a{HCory McIntire <cory@cpanel.net> - 10.4.5-1_Í@- EA-9450: Update scl-ioncube10 from v10.4.4 to v10.4.5h��?Y{HTim Mullin <tim@cpanel.net> - 10.4.4-1_�/@- EA-9356: Update scl-ioncube10 from v10.4.3 to v10.4.4h��>Y{HTim Mullin <tim@cpanel.net> - 10.4.3-1_d�@- EA-9307: Update scl-ioncube10 from v10.4.1 to v10.4.3X��=Y[HTim Mullin <tim@cpanel.net> - 10.4.1-1_'�@- EA-9206: Update from 10.4.0 to 10.4.1
	#�8�?�u��#m��Na}KCory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U��Mq=KJulian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First version���Lo�JJulian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm��Ka}JCory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U��Jq=JJulian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First version���Io�IJulian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm��Ha}ICory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U��Gq=IJulian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First versionk��FgsHDan Muey <daniel.muey@webpros.com> - 10.4.5-7g`@- ZC-12441: Address deb’s versioned-dir situation

e�r+��V��:��eD�U�
b8a97b4e4dc61c27ed6a27c4dd093ed8e74d44397e03f9551d1d8865b17aaeedD�T�
eaad87f0784d1e91fdcf1d5b143f1074eab070b1d4323467df945a592da54592D�S�
1b55dc5300f3c47c2d5a768d7341b7c814ebb2b0ec5a00137c3232cc78b3e58fD�R�
52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000D�Q�
671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760D�P�
44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113D�O�
c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f35025D�N�
ee2f33f5ee8c591e99ee10729a5a3b9e2a3902c60382d892aa30e152909938caD�M�
41708633100cfebdb21c4574f9ad6ea5d2c32b37da029d86ec86b674435d3ffdD�L�
7bbfcfbcb0368503355c001e33b4c68f43d2153384c7e70178275007e01bc566D�K�
4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9D�J�
f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535D�I�
e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633c
�x�I�\�m��Va}MCory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U��Uq=MJulian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First versiona��ToWLJulian Brown <julian.brown@cpanel.net> - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22���So�LJulian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm��Ra}LCory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U��Qq=LJulian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First versiona��PoWKJulian Brown <julian.brown@cpanel.net> - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22���Oo�KJulian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version
	"x�K�R�~"X��_sAOBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagek��^gsNDan Muey <daniel.muey@webpros.com> - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa��]oWNJulian Brown <julian.brown@cpanel.net> - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22���\o�NJulian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-versionm��[a}NCory McIntire <cory@cpanel.net> - 11.0.1-1bY^@- EA-10640: Update scl-ioncube11 from v11.0.0 to v11.0.1U��Zq=NJulian Brown <julian.brown@webpros.com> - 11.0.0-1a��@- ZC-9539: First versionk��YgsMDan Muey <daniel.muey@webpros.com> - 11.0.1-4g`@- ZC-12441: Address deb’s versioned-dir situationa��XoWMJulian Brown <julian.brown@cpanel.net> - 11.0.1-3d,@- ZC-10047: Do not build on Ubuntu 22���Wo�MJulian Brown <julian.brown@cpanel.net> - 11.0.1-2b�5@- ZC-10221: ioncube dropped support for 11, remove find-latest-version
	 � �>�q� m��ha}PCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��ga}PCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��fsgPBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��esAPBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagem��da}OCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��ca}OCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��ba}OCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��aa}OCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��`sgOBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version script
	*��S�q�*a��qoWQJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m��pa}QCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��oa}QCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��na}QCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��ma}QCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��lsgQBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��ksAQBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagem��ja}PCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��ia}PCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4
	A�5�S�q�Ak��zsgSBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��ysASBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagea��xoWRJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m��wa}RCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��va}RCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��ua}RCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��ta}RCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��ssgRBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��rsARBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create package
	,��<�h�,m��a}TCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��sgTBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��sATBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagek��gsSDan Muey <daniel.muey@webpros.com> - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa��oWSJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m��~a}SCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��}a}SCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��|a}SCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��{a}SCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2
g��H�I�ga��oWUJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��
Y�UTim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���	q�'UTravis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsk��gsTDan Muey <daniel.muey@webpros.com> - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa��oWTJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m��a}TCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��a}TCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��a}TCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3
?���5�?���q�'VTravis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��WqUDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOUJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�UTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwUTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�UDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��
q�+UTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeUJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically

e�r+��V��:��eD�b�
a96ac0bfaca1081443d0e54420e7b0f7160c2ad84aecf4d0c698fe804ea9cae6D�a�
902818a51082f0bea3703cc3cdd93ed8bfa779691941a4f9c6a27d4e8aa06f15D�`�
7ba1b016265d4eb092b76db50447ee0de176f18384fe99a33dc503c85380d30dD�_�
cef31f1600a94b6f882d5e729fb939e2c12e5e1c072fc34d2e584435420fabf3D�^�
0af8b5acda8ec3aab1cb35b17fe7f66b7e84bbabedfb94a4de8cd4f23fae7bb0D�]�
862eda60e8fe54234b842678eb644b6acf1746865f06d8291375e488c17dc80aD�\�
f97f5ca894daf0f6230e77cde6000c76fd27a1e1e52e374e764abcfb9576b9e3D�[�
3f6a2c86c8788601b6485b1b6096fe06ec12cbc77e88bcc71963648d9dbd682cD�Z�
0c66ebab6a62d22b85939d04e199cb4137efcd24005a1455ad2c4b894d80799cD�Y�
1ee29450efa99117a3b3597b466167190a3de32438645e23f3f357754cc022f5D�X�
31463b75de86f532121593e2f6161a4714909e51b20fd42413600804dad926f2D�W�
2db23e128c04a4884c6b343a6e6b1990b9d7f524ea8df34faf71557d38bad083D�V�
ffcb5554719b2ae25c48c290b806c6c9cc4c9cb3f7684e3343f026a1fb8c0855
S�� �;�S^��qOVJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�VTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwVTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�VDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+VTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeVJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWVJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�VTim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���#q�WTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��"YwWTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��!U�WDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
�� q�+WTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeWJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�WTim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��WqVDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
t�8�R���tw��+U�XDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��*q�+XTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��)oeXJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��(oWXJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��'Y�XTim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��&q]WJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��%WqWDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��$qOWJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��3q�+YTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��2oeYJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��1oWYJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��0q]XJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��/WqXDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��.qOXJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���-q�XTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��,YwXTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��;oWZJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���:i�5YDan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��9q]YJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��8WqYDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��7qOYJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���6q�YTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��5YwYTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��4U�YDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��Cq]ZJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��BWqZDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��AqOZJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���@q�ZTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��?YwZTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��>U�ZDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��=q�+ZTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��<oeZJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
m�`����f��KYw[Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��JU�[Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Iq�+[Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Hoe[Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��GoW[Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��FY�[Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Eq�'[Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Di�5ZDan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
Bz�"�@�B�
��Sq�+\Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Roe\Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��QoW\Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��PY�\Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Oq�'\Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��NWq[Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��MqO[Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Lq�[Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
��3�P�h��[oe]Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��ZoW]Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��YY�]Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��XWq\Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��WqO\Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Vq�\Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��UYw\Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��TU�\Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
Un���;�Uy��cY�^Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��bq]]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��aWq]Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��`qO]Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���_q�]Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��^Yw]Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��]U�]Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��\q�+]Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��kWq^Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��jqO^Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���iq�^Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��hYw^Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��gU�^Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��fq�+^Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��eoe^Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��doW^Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
g�2�4�O�g^��sqO_Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���rq�_Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��qYw_Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��pU�_Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��oq�+_Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��noe_Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��moW_Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��lq]^Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��{Yw`Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��zU�`Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��yq�+`Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��xoe`Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��woW`Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���vi�5_Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��uq]_Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��tWq_Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
Dz�I�&�Da��oWaJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�aTim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'aTravis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���i�5`Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]`Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��~Wq`Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��}qO`Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���|q�`Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
?���5�?���q�'bTravis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��
WqaDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��	qOaJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�aTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwaTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�aDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+aTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeaJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��qObJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�bTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwbTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�bDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+bTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oebJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��
oWbJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�bTim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���q�cTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwcTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�cDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+cTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oecJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWcJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�cTim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��WqbDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs

e�r+��V��:��eD�o�
72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5D�n�
70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91bD�m�
ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143D�l�
fa9cd3aeb2ab91197f6c84cc9432d584d76df8c2431a11a79226c07f37a5cfcbD�k�
26df52ed59552cb900e8b439fffa16adc0632105f9d782deb0f4f9f997686a64D�j�
148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656D�i�
2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddD�h�
0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dD�g�
11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acD�f�
eba7f62d1b06eeb21c313ae89ac8879d463d0ca51c3db871d790f8c4ec4f9b4eD�e�
d235ccaa4072eb2f1bc1137c54c095e9281b2b7cf1a240b650277b99fdecf657D�d�
58d3c7d3ca4c0d1163d23ce5ddbe5b858b4594fdc0c3b813eac569629e9c9901D�c�
2e77ba75392acaaf2e6f44f9e3755f9d6452dd506702ea67a49d679da7dfd803
t�8�R���tw��#U�dDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��"q�+dTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��!oedJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya�� oWdJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�dTim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]cJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WqcDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOcJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��+q�+eTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��*oeeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��)oWeJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��(q]dJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��'WqdDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��&qOdJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���%q�dTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��$YwdTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��3oWfJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���2i�5eDan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��1q]eJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��0WqeDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��/qOeJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���.q�eTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��-YweTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��,U�eDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��;q]fJulian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��:WqfDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��9qOfJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���8q�fTravis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��7YwfTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��6U�fDan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��5q�+fTravis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��4oefJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
	Rm��Y�RV��D_QgCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��CYUgDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��BSQgDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��AWygTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��@SSgDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���?[�UgJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��>[mgJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��=[GgJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.���<i�5fDan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build

=�Y�W�D��=P��NYKhDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV��M_QhCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��LYUhDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��KSQhDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��JWyhTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��ISShDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���H[�UhJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��G[mhJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��F[GhJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��EYKgDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHP

-�G�V��?��-`��XmWiJulian Brown <julian.brown@cpanel.net> - 4.0.3-6d0�- ZC-10320: Do not build on Ubuntu 22P��WYKiDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV��V_QiCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��UYUiDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��TSQiDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��SWyiTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��RSSiDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���Q[�UiJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��P[miJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��O[GiJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.

-�G�V��?��-`��bmWjJulian Brown <julian.brown@cpanel.net> - 4.0.3-6d0�- ZC-10320: Do not build on Ubuntu 22P��aYKjDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV��`_QjCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��_YUjDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��^SQjDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��]WyjTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��\SSjDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[[�UjJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��Z[mjJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��Y[GjJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.
	����?��8��`��kmWkJulian Brown <julian.brown@cpanel.net> - 4.0.3-6d0�- ZC-10320: Do not build on Ubuntu 22P��jYKkDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV��i_QkCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��hYUkDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��gSQkDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��fWykTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��eSSkDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���d[�UkJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��c[mkJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.
	y�/�>��'�yP��tYKlDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV��s_QlCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��rYUlDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��qSQlDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��pWylTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��oSSlDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���n[�UlJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��m[mlJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.g��lSkDan Muey <dan@cpanel.net> - 4.0.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
	p�1�x���pU��}YUmDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��|SQmDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��{WymTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��zSSmDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���y[�UmJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��x[mmJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��w[GmJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.g��vSlDan Muey <dan@cpanel.net> - 4.0.3-7e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��umWlJulian Brown <julian.brown@cpanel.net> - 4.0.3-6d0�- ZC-10320: Do not build on Ubuntu 22

8�S�Q��>��8O��[GoJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.V��_QnCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��YUnDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��SQnDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��WynTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��SSnDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�UnJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[mnJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[GnJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.V��~_QmCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependency

+���?��8��+b��[mpJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.O��[GpJack Hayhurst <jack@deleteos.com> - 0.1X���- Initial spec file creation.P��YKoDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV��_QoCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��
YUoDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��SQoDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��WyoTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��
SSoDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���	[�UoJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.b��[moJack Hayhurst <jack@deleteos.com> - 0.2X���- Fixed package name, entire RPM is now working.

e�r+��V��:��eD�|�
2ca00f14568c794b3cc0a6ba8b1c825ea43bd3dd862c64ea172202635281e2beD�{�
290d2905bb7b7ea67e16254859521f96c61ae355243897662ad488bac267df66D�z�
96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03ceD�y�
c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cD�x�
788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578D�w�
99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954eD�v�
cb0667c4bb3e62751ce4869601c866981438490675d9a0d40f7f15029d7332e6D�u�
3bcacf87b0af79b29a0fd2dd7d7da78ca096fd3d435dfa6aa73c30feb9e55004D�t�
e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112cD�s�
9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2D�r�
f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81D�q�
03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893D�p�
c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089d|%\*06<BHNTZ`flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������$%L�7%@�*%/���x˥ܥ���,�9�F.�S?�`Q�mc�zt�����!��.��;˦HܦU�b��o�|�	&�7�#H�0Z�=k�J|�W��d��q��~��Ψ�%��2�?&�L<�YR�fi�s~���
����'ȩ4ߩA��N
�[�h0�uA�O�u���)Ԫ6��C*�PX�]��j��w��߫
�<�+k�8��E��R��_իl��y � ?� \�  ��- ��: ŬG �T!�a!�n!@�{!c�!��!��"!ŭ/!�<!��I"#�V"H�c"m�p"��}"��
"ݮ#�$#�1#B�>#g�K#��X#��e#ˮr#ܮ#�#�$�&$�3$&�@$8�M$A�Z$G�g$Y�t$e�$p�$��$��($��5$��B$ǰO$ذ\$�i$��v%
�%�
	}d�Q��J�}t��_�qJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��_GqJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��YKpDaniel Muey <dan@cpanel.net> - 4.0.3-5^���- ZC-6608: Fix Requires for PHPV��_QpCory McIntire <cory@cpanel.net> - 4.0.3-4^�T@- EA-8978: Add php as a dependencyU��YUpDaniel Muey <dan@cpanel.net> - 4.0.3-3^���- ZC-6515: Promote from experimentalP��SQpDan Muey <dan@cpanel.net> - 4.0.3-2^�k@- ZC-6277: Add support for php 7.4f��WypTim Mullin <tim@cpanel.net> - 4.0.3-1\��@- EA-8302: Add support for php 7.3 and update to 4.0.3Q��SSpDan Muey <dan@cpanel.net> - 3.0.9-1ZJ"�- EA-6097: Correct version to 3.0.9���[�UpJack Hayhurst <jack@deleteos.com> - 0.2X�O@- added ea-php71-php-memcahe branched off of php54

- Fixed package name, entire RPM is now working.

L�:��3�{&�L^��$WirTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��#_�rJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��"_GrJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.`��!mWqJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P�� YKqDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV��_QqCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��YUqDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP��SQqDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`��WmqTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��WiqTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3

J�H��A���J`��.WmsTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��-WisTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��,_�sJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��+_GsJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.`��*mWrJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P��)YKrDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV��(_QrCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��'YUrDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP��&SQrDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`��%WmrTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module

C�S��A��	�C`��8WmtTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��7WitTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��6_�tJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��5_GtJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.g��4SsDan Muey <dan@cpanel.net> - 3.1.3-8e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��3mWsJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P��2YKsDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV��1_QsCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��0YUsDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP��/SQsDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4

D�S��A�^��DP��BSQuDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`��AWmuTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��@WiuTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��?_�uJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4g��>StDan Muey <dan@cpanel.net> - 3.1.3-8e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��=mWtJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P��<YKtDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV��;_QtCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��:YUtDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP��9SQtDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4

1�M��*�K��1P��LSQvDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`��KWmvTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��JWivTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��I_�vJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4c��Hm]uJulian Brown <julian.brown@cpanel.net> - 3.1.3-9g|�- ZC-12246: Correct conffiles for Ubuntug��GSuDan Muey <dan@cpanel.net> - 3.1.3-8e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��FmWuJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P��EYKuDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV��D_QuCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��CYUuDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimental

0�M��*�n��0`��VWmwTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��UWiwTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��T_�wJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��S_GwJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.c��Rm]vJulian Brown <julian.brown@cpanel.net> - 3.1.3-9g|�- ZC-12246: Correct conffiles for Ubuntug��QSvDan Muey <dan@cpanel.net> - 3.1.3-8e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��PmWvJulian Brown <julian.brown@cpanel.net> - 3.1.3-7d0�- ZC-10320: Do not build on Ubuntu 22P��OYKvDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV��N_QvCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��MYUvDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimental

_�S��,�f�_V��`_QxCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��_YUxDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP��^SQxDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`��]WmxTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��\WixTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��[_�xJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��Z_GxJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.V��Y_QwCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��XYUwDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP��WSQwDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4

E�3�m�f�Et��j_�zJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��i_GzJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.P��hYKyDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV��g_QyCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��fYUyDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP��eSQyDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`��dWmyTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��cWiyTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3t��b_�yJack Hayhurst <jack@deleteos.com> - 2.2.7X���- RPM actually building, fixed naming scheme to fit in with EA4Q��a_GyJack Hayhurst <jack@deleteos.com> - 2.2.7X���- Initial spec file creation.
	m�:��3�O�ma��soW{Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��rY�{Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���qq�'{Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsP��pYKzDaniel Muey <dan@cpanel.net> - 3.1.3-6^���- ZC-6608: Fix Requires for PHPV��o_QzCory McIntire <cory@cpanel.net> - 3.1.3-5^�T@- EA-8978: Add php as a dependencyU��nYUzDaniel Muey <dan@cpanel.net> - 3.1.3-4^���- ZC-6515: Promote from experimentalP��mSQzDan Muey <dan@cpanel.net> - 3.1.3-3^�k@- ZC-6277: Add support for php 7.4`��lWmzTim Mullin <tim@cpanel.net> - 3.1.3-2]:�- EA-8224: Built with our ea-libmemcached module^��kWizTim Mullin <tim@cpanel.net> - 3.1.3-1\��@- EA-8302 - Update to 3.1.3 to support PHP 7.3
?���5�?���{q�'|Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��zWq{Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��yqO{Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���xq�{Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��wYw{Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��vU�{Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��uq�+{Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��toe{Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��qO|Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�|Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw|Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�|Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+|Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��~oe|Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��}oW|Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��|Y�|Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���q�}Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw}Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��	U�}Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+}Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe}Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW}Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�}Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��Wq|Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs

e�r+��V��:��eD�	�
2b6a8be8b901065355355e8e378b705ad2864ec945d54929f3a5cba8eefa5a8aD��
0dff7f77c1a31a1866007392d9dc3c3709d7a401fd60eef951543f7f9500007dD��
927225e63b4e32b3bca122f1517bfcee1576c002fa1597fbb0fd5b0946f13c07D��
3b9aa83c55998ff2d62f6baed7857f83728a5167b80faf113da50b42023fc2c3D��
afb77aa45eca869ae9c9213e81e2f5699c97629b865b592be66061576153c0ceD��
36fe72767c142c9a006114b16405f5529e4859dda4c6a970513504fd1085d858D��
9d36142559fbe0dfc932706ac3f33301489aa509f135a81e9b553b6c24323ea6D��
3c780f7459bbdd2657f1054dbd18288ab0ce8bd411c425c0175049ade4f26f52D��
12b1b4ddd404cb91d6c2d1ca8b36c50e2e774ce16a19103de24a30ac1e1f80f4D��
85d7ea39572d1c38d69546b8980c11f8f745168c3991bd4f42263fee714ce5c9D��
f0fce0209311b1fb07a23c576af3ae182e86ff8f6549c315fe37c3d890e30bc1D�~�
893242e1d4b2203600abf86c7d28029021f166b6c065868fa614be6baa0701f5D�}�
b0d7451948931c5de1e277e7c3d0f7f5f2e61c67fdb8e5291468ee106a29aba8
t�8�R���tw��U�~Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+~Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe~Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW~Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y�~Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]}Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��
Wq}Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO}Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��q�+Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oWJulian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��q]~Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq~Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO~Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�~Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw~Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��#oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���"i�5Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��!q]Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub�� WqDan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qOJulian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U�Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��+q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��*Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��)qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���(q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��'Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��&U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��%q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��$oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
m�`����f��3Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��2U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��1q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��0oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��/oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��.Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���-q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���,i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
Bz�"�@�B�
��;q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��:oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��9oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��8Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���7q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��6Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��5qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���4q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
��3�P�h��Coe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��BoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��AY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��@Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��?qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���>q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��=Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��<U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
Un���;�Uy��KY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��Jq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��IWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��HqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Gq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��FYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��EU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Dq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��SWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��RqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Qq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��PYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��OU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Nq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Moe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��LoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
g�2�4�O�g^��[qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Zq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��XU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Wq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Voe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��UoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��Tq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��cYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��bU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��aq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��`oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��_oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���^i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��]q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��\Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
Dz�I�&�Da��koW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��jY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���iq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���hi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��gq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��fWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��eqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���dq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
?���5�?���sq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��rWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���pq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��oYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��nU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��mq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��loe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��{qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���zq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��xU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��wq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��voe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��uoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��tY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��~oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��}Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��|Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debsbR`RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������������#���+���3���;���D���N���X���b��k��t��}��������$	��.
��8��B��L
��V��`��j��s��{����������#��+��3��;��C��K��S��[��c ��k!��s"��{#��%��'��(��)��#*��++��3,��;-��C.��K/��S0��[1��c2��k3��s4��{5��6��8��9��:��#;��+<��3=��;>��C?��K@��SA��[B��cC��kD��sE��{F��G��I��J��K��#L��+M��3N��;O��CP��KQ��SR��[S��cT��kU��sV��{W��X��Y��[��\��#]��+^��3_��;
t�8�R���tw��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��
q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��	oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2

e�r+��V��:��eD��
8eec1df7c378ad6773d2f290d6a67c1b0d182dea742b39a5859c1773c38d6b55D��
8d4b6648b3ed6249dd6b384f6412e2a295c46d97206a944b8c8ebdb951f1b356D��
d210757f91d5ca8c22d2ae12e89450abc6d01a82ca2209bf34b6d31cd068912aD��
b76a9512e19b34073efc3945da42f667a3d5663c0917f3cdbe2dd7a203391884D��
fe4b30b74572247849a9a7f0035970c15782744e4952e71121761584326b91fcD��
4616cac9081120a05a65f80b4bbd6536ec4a086f95ac9842f790e72ebef54df8D��
736a671a411e2205f1d5a95406751f9a06a7ddca4068471c1fc727ba5e9c9ba8D��
dc0727f54b2d6e1ced5fd0eaab4c131d8e49f3c9f78ac2bc827bca1240fcb731D��
d04d482a17b56bb877500593900cad41688e6d16ffa15c16ce766de6932bacf5D�
�
e93ac565f41abc81c7c7935d28558fe329390e0b1b02bef4f9321c380794d053D��
db79387029fc74281e7f66abdd02bb26cd438aecadc392e677d5274bccaac4b9D��
5a9704eb8e69f5fe8cb7ef08c177715c03d8f1deed3c8de77a9ac4ea3f6657e7D�
�
ef3aeb6c2a9d074cfa26dd4fa4bf41a09bdc68c64a274446193d9670157761f4
|��H�z|�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���
q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��#q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��"Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��!qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2��� q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
m�`����f��+Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��*U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��)q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��(oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��'oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��&Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���%q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���$i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
Bz�"�@�B�
��3q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��2oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��1oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��0Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���/q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��.Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��-qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���,q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
��3�P�h��;oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��:oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��9Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��8Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��7qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���6q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��5Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��4U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
Un���;�Uy��CY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��Bq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��AWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��@qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���?q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��>Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��=U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��<q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��KWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��JqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Iq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��HYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��GU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Fq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Eoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��DoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
g�2�4�O�g^��SqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Rq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��QYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��PU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Oq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Noe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��MoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��Lq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��[Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��ZU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Yq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Xoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��WoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���Vi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Uq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��TWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
Dz�I�&�Da��coW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��bY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���aq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���`i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��_q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��^Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��]qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���\q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
?���5�?���kq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��jWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��iqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���hq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��gYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��fU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��eq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��doe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��sqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���rq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��qYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��pU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��oq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��noe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��moW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��lY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���{q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��zYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��yU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��xq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��woe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��voW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��uY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��tWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
t�8�R���tw��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��~q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��}Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��|qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��
oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��	oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�#�
0c330f973bd93bc51756bf070b63d4cd680112c8f62bdd7df437a38afdb1ca42D�"�
d558a515afcc3ae3cbff9a29af4c277c92a0939885ac1f67b9f6a760187cb865D�!�
2e398ed5082043dd1538c67aaf44c3c728edf2f5e431be87717ad403e25b0662D� �
9fe39b756d3c1c7d19f5977e83d2c99ead207a92caf5c22454db262ef2f0b466D��
e68086471ec0cfc674c67029bd0a3f3c9131274811451c2a57fdc07c0335ac42D��
9ea6457aff2c2e8dc6913bbd74545a1c5fb1889fcbb46e50df1d3dac994b9a6eD��
3e964b3f2c57d372d99272bd683ac9580bbcceb92b3eb17f993f7ffa81ea2782D��
90b5bb41dfa29e4e918e01a2e4e6fb943c4e8a2cb7df30687d49d28dce14a3ceD��
7f8b831be1b621960c2a465b8bb04cefc8312232e54891236956c046bdb8bbd4D��
274752c1f0a9c2a5906843e5c807b4da18f368032b2457341a2973233d666a8cD��
ee340520030225f448c76bc92f130f6e5f2985abc3355883f244c656242092b6D��
9d5d2eb615429dfd18c0e1afcea61b00c3c568474bfc95f14986f6731758a954D��
8423aad7198bb83c834bbd654f1ed49ad0e8e327e2ffc9b0251c3d541acf5552
l��3�d�la��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
m�`����f��#Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��"U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��!q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�� oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
Bz�"�@�B�
��+q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��*oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��)oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��(Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���'q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��&Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��%qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���$q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
��3�P�h��3oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��2oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��1Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��0Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��/qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���.q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��-Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��,U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
Un���;�Uy��;Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��:q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��9Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��8qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���7q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��6Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��5U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��4q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��CWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��BqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Aq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��@Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��?U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��>q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��=oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��<oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
g�2�4�O�g^��KqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Jq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��IYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��HU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Gq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Foe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��EoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��Dq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��SYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��RU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Qq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Poe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��OoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���Ni�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Mq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��LWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
Dz�I�&�Da��[oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��ZY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Yq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Xi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Wq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��VWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��UqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Tq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
?���5�?���cq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��bWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��aqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���`q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��_Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��^U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��]q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��\oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��kqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���jq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��iYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��hU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��gq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��foe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��eoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��dY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���sq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��rYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��qU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��pq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��ooe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��noW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��mY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��lWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
t�8�R���tw��{U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��zq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��yoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��xoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��wY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��vq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��uWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��tqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��~qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���}q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��|Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���
i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��	q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9

e�r+��V��:��eD�0�
9b0eca40ff21cd4f8db7b59a6e8ae716d948566757bc81857e73e0903a539f5aD�/�
9ba2d8cc5199769660a3498682dc856d4808c167f327e607c912202cd931c5a0D�.�
2880336a22ba685ef5f60f9659c004584676476b737966d653497edea72486d4D�-�
ee3ffb436d511d7937a332ba0df7e22f0b1ff74c1fcec0abe20b5f0d4dcde00bD�,�
c3078c37a4d5c88d443c74d5f278d2cdc06e5df1410cd3f802a76eb56f9e1089D�+�
80afb249c63209e948e63da42582851b46228a4e799f14a7a65624d0fed03904D�*�
1200aad4bbd684cdc475814d1743758e7e361edfeab77c5211f12200a8aadc2eD�)�
d336f478ad47ddf4c1a799a82a641fe352820d194c2da4533b77b73293f8150aD�(�
e7d401a1990cb884237f0402ff0f5867699c81d1ac7dfada18ca60da9bb98cd0D�'�
59396ebb56d8cbf3808413d201a07c73e69149090bd8e7eabe2a93910178551bD�&�
17d9045d0098bc8c6440abbd9bcf41837a9fac55276ae5164ef45300c15c2d9fD�%�
766c254500e1f7475047ac2cb581a5fb63fe198d75b466c4e5bfacb914f7a3f3D�$�
bb343a975c8f68f9f228a41eb99a38059661c694bf4cf6868a2aa52ecfa7d6a1
f���5�fe��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��
q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
m�`����f��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
Bz�"�@�B�
��#q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��"oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��!oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y�� Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
��3�P�h��+oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��*oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��)Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��(Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��'qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���&q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��$U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
Un���;�Uy��3Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��2q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��1Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��0qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���/q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��.Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��-U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��,q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��;Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��:qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���9q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��8Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��7U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��6q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��5oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��4oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
g�2�4�O�g^��CqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Bq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��AYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��@U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��?q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��>oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��=oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��<q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��KYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��JU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Iq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Hoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��GoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���Fi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Eq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��DWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
Dz�I�&�Da��SoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��RY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Qq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Pi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Oq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��NWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��MqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Lq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
?���5�?���[q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��ZWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��YqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Xq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��WYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��VU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Uq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Toe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��cqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���bq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��`U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��_q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��^oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��]oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��\Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���kq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��jYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��iU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��hq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��goe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��foW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��eY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��dWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
t�8�R���tw��sU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��rq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��qoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��poW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��oY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��nq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��mWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��lqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��{q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��zoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��yoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��xq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��wWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��vqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���uq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��tYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���~q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��}Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��|U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��
Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��	qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
m�`����f��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���
q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build

e�r+��V��:��eD�=�
13373919032ed981ac51c6d5798271855af9ee11e034f2e66375f1f392579fa4D�<�
510bc4033f3df6bd8847b6cdf93928fb09d510c2aa319456a4bc9928f0989cc8D�;�
b07a7edc9f1076ac2aaddb8d3fd2ee8d5e80be08d4607d1b7e9aed0ab35683e2D�:�
b8f7c065e04c2f507d3e51af51ed41328005d844e71dfb84b04ebc1a9ecaa03cD�9�
eaa41680e6c85d22bc8dc7d67c7c78a0cd144cb03978a29598bb993fae5c520cD�8�
cb50ebd507c98c638b9a0ed9426aa46a5b410820ef1e51ce535cffc2cadbbe8aD�7�
45f6a6e325575b13b45ce06ac8b968fc3077d3bf627098e668efd2ac22beb941D�6�
65c46ce26a25c6eeffddc878d9111f731f4e0ac0789b101ca5458353f2219756D�5�
cb12ece4efeff045886a5fb895df0acf541899a1b89b68b6705a894f7832da69D�4�
3c973215db8147955eabab4a88fa3c4f6d6e3fef84560af30e084eb8e321a172D�3�
e6e57973b181b0c33bc49f05e0a56850f2f7d8b4e2ba31f3eef991982140747fD�2�
13dcfde3b62772718fbb0edba4375cd2e7858c7f32c4d8e9bc5aef29a2a07dadD�1�
70930220a089250f85b8ca81367f78b07c961a9a01a85797ad8fb6e259c11d3b
Bz�"�@�B�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
��3�P�h��#oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��"oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��!Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib�� Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
Un���;�Uy��+Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��*q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��)Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��(qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���'q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��&Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��%U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��$q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��3Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��2qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���1q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��0Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��/U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��.q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��-oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��,oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
g�2�4�O�g^��;qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���:q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��9Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��8U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��7q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��6oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��5oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��4q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��CYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��BU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Aq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��@oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��?oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���>i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��=q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��<Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
Dz�I�&�Da��KoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��JY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���Iq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Hi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��Gq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��FWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��EqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Dq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
?���5�?���Sq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��RWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��QqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Pq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��OYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��NU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Mq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Loe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��[qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Zq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��XU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Wq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Voe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��UoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��TY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���cq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��bYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��aU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��`q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��_oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��^oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��]Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��\Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
t�8�R���tw��kU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��jq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��ioe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��hoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��gY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��fq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��eWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��dqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��sq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��roe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��qoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��pq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��oWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��nqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���mq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��lYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��{oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���zi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��yq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��xWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��wqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���vq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��uYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��tU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��~U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��}q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��|oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
m�`����f��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��
U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��	q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
Bz�"�@�B�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��
qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb

e�r+��V��:��eD�J�
157aa0aee282cbd32c0dece41384b20010e4fffa33c2ee2da95fc7b9402db371D�I�
751cf047b9dda12286a12bf502b9ce791b81e9691373c8f7331e334f7ad02fb3D�H�
b91edf727495d559d98e2e6819aaff8cf833a31f631b0b1f44da84deb2da3356D�G�
68f4ddbaedf0e5a742055d11984a9b367469646a791602c00b96609b88507c58D�F�
e05d362bf3fd350b2b74d3f2a4e51d88ece29e158a90324ac3e19bcbf7b73f92D�E�
de7261f6b474de712654d5e3815bc0bbe99dee14b96bcf19d41a5b908a40f0feD�D�
0d34ea61e01f09e360dfa8b5a461b9ee21d34d8b5cbba8aabd53732107f9849aD�C�
2f85fdb217d1975496070106b98216b3b0147472f66fab93189d0cc8672fbb15D�B�
9fc0d78d6b92f16aada8a8a565718281b4661e567e881e98f819fd3cea1b56f0D�A�
2a3838e54409ed92ebed042dc6cba9dab34eaa6f1329eb419819b30d5fe98b2cD�@�
6aa0c984f672dec786d1d874e56f2ed46e1a1699e2f863a7f45069767fbe561dD�?�
ae369d0644406bfa4e3fba2f8ab35ea6bca24237d3666c81e2b8fb46c3d54ca0D�>�
0068d204273782c380bb8f4e0ec2fe2c722274980b5316556c3dcfa494c4b887
��3�P�h��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
Un���;�Uy��#Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��"q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��!Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^�� qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��+Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��*qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���)q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��(Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��'U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��&q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��%oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��$oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
g�2�4�O�g^��3qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���2q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��1Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��0U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��/q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��.oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��-oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��,q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��;Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��:U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��9q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��8oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��7oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���6i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��5q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��4Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
nz�I�B�n[��CUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Ba��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��Aa��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1���@i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��?q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��>Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��=qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���<q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
g��.�R�gp��Ka��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s��Ja��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��IoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ha��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Ga��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Fa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Eau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Da��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
~�,�H�Z�~a��SoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ra��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Qa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Pa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Oau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Na��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��MUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��La��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2
l��>�Z�ls��[a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Za��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Ya��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Xau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Wa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��VUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Ua��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��Ta��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
~�$�8�b�~s��ca��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��bau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��aa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��`Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��_a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��^a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��]a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��\oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
|��6�`�|i��kau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ja��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��iUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��ha��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��ga��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��foW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��ea��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��da��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
���6�H��[��sUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��roI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��qa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��pa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��ooW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��na��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ma��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��la��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
d��.�R�ds��{a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��za��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��yoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��xa��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��wa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��va��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��uau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ta��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
M��0�2�Mf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��~Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���}q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsZ��|oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83
Bz�"�@�B�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��
oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��	oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
��3�P�h��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9

e�r+��V��:��eD�W�
8ef30f098adaed0eb04a4f2451b5b37550c608c09663210d9037c725f6a7ea7eD�V�
609ddecd95ec79eeca434e4830ebe3dd9a4f14f1818294ae49633934c7e137f8D�U�
4c08d9ed91e572a4aca8a69f45a22e3facd29ab1487d6f5b83cd7b502013eb40D�T�
2aeca1e23abddebc015fa2095d8f29593ed2432c4754317e81dc7351183b09b1D�S�
25615f4aade237cdeb31864be825cb83f7f8004405fa016650370c3f4c9865faD�R�
a1d290500f008395ddcffa1fac9579f9252fb880041d78c3b155b8da1127ea4fD�Q�
0b9e2645d3ab94ce31de85a14be4e397085b8fee920950b4d9d5278d6c5b9977D�P�
5f63c8fb0a3ce6b28d88fcd3275e6b7765510f8ad1bbd99c3508ba8804810ac1D�O�
af9e433eb607aab8717254e1b34bd0d3662662bc1b8862c09c2a62dd22d0e346D�N�
235b1a55a0946b696dbdab51a15898822afb7f8792be4208423788889496ed8aD�M�
c467f4f5e7a84e4427c8183916d4481b6afe015ec45a6d9ec3bcd547efe86001D�L�
80e20688c0b2e096a1c3921ab7e4b4e30eb50df30de5ac0ed70a8d8001f6486fD�K�
f599fe6d5fbb94e07cd028ca261c2b30df47a49a455ebdb773cbbee430b4a459
Un���;�Uy��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
j�/�"�2�jb��#Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��"qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���!q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�� Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22
g�2�4�O�g^��+qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���*q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��)Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��(U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��'q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��&oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��%oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��$q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��3Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��2U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��1q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��0oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��/oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���.i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��-q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��,Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
Dz�I�&�Da��;oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��:Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���9q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���8i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��7q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��6Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��5qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���4q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
?���5�?���Cq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��BWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��AqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���@q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��?Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��>U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��=q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��<oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��KqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Jq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��IYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��HU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Gq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Foe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��EoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��DY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���Sq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��RYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��QU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Pq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Ooe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��NoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��MY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��LWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
t�8�R���tw��[U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Zq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Yoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��XoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��WY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��Vq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��UWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��TqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��cq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��boe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��aoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��`q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��_Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��^qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���]q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��\Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��koW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���ji�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��iq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��hWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��gqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���fq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��eYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��dU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��sq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��rWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���pq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��oYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��nU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��mq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��loe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
m�`����f��{Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��zU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��yq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��xoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��woW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��vY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���uq�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���ti�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
Bz�"�@�B�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��~Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��}qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���|q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
��3�P�h��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��
oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��	Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
Un���;�Uy��Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��
U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M

e�r+��V��:��eD�d�
f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953D�c�
8e10c2c673757c273768201c307213fa7ac8bd3f4b4c1c1ca6035a0cae0f6353D�b�
aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644D�a�
e12b52b36dd314dc423450e08f8f697f92fe6e5d3a5c4d54922216af669e4315D�`�
00bab6244e84f599d85b90996e44d0a488b7a166546e27d47ad3ffc849560385D�_�
857f510f3d01f3feb43a49fac562e8ce17227dff40b0e1c920d351deb857596aD�^�
0350dc4dfc3e15521237af98e927a251842dc83756ac86596df76f011480310bD�]�
67a704da86f4d440d466e5e1e1925ee7f20a20ffa632041ef931d4292f750130D�\�
462b6770b80ec210db3c3cb49f20edc98d812de18397aca951b1cb3f5f761260D�[�
15814d1018ad1a0a4c1dfeb8c5d59dd70ef8951efea6269dd1b5c1c840e613afD�Z�
a5aa11ebf9d526d8a7cca7d3357507769d987137ebedc8c981bd3aa9d431ecb1D�Y�
4d0fd13d4475f2da7a3b6f5f19c0976896727dd001208fe5cd539d8451bdaacaD�X�
574762ff70ce38a326aebb07810273ba1484b446ac8d90f9ac6313bb88d3a8c3
j�/�"�2�jb��Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������a��Kb��Sc��[d��ce��kf��sg��{h��i��j��l��m��#n��+o��3p��;q��Cr��Ks��St��[u��cv��kw��sx��{y��z��{��}��~��#��+���3���;���C���K���S���[���c���k���s���{���������������#���+���3���;���C���K���S���[���c���k���s���|������������ ���)���2���;���D���M���V���_���h���q���z���������������(���2���<���F���P���Z���d���n���x������������ ���*���4���=���G‚�QÂ�[Ă�eł�lƂ�sǂ�xȂ�ɂ�
g�2�4�O�g^��#qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���"q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��!Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w�� U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntu
V�1�9�;�Vf��+Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��*U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��)q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��(oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��'oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���&i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��%q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��$Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
Dz�I�&�Da��3oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��2Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini���1q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���0i�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��/q]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��.Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��-qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���,q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
?���5�?���;q�'�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systemsb��:Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��9qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���8q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��7Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��6U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��5q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��4oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
S�� �;�S^��CqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Bq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��AYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��@U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��?q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��>oe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��=oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��<Y��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.ini
O��L�?�O���Kq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��JYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��IU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Hq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Goe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��FoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��EY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inib��DWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs
t�8�R���tw��SU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��Rq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Qoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��PoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22y��OY��Tim Mullin <tim@cpanel.net> - 7.4.33-3c��@- EA-11075: Correct default value description for log_errors in php.inie��Nq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��MWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��LqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2
|��H�z|�
��[q�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Zoe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client staticallya��YoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22e��Xq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��WWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��VqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���Uq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��TYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2
l��3�d�la��coW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-4d,@- ZC-10873: Do not build on Ubuntu 22���bi�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the builde��aq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��`Wq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��_qO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���^q��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��]Yw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��\U��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9
f���5�fe��kq]�Julian Brown <julian.brown@cpanel.net> - 7.4.33-12g�@- ZC-12246: Correct conffiles for Ubuntub��jWq�Dan Muey <dan@cpanel.net> - 7.4.33-11f�o@- ZC-12153: make opcache INI a configfile for debs^��iqO�Julian Brown <julian.brown@cpanel.net> - 7.4.33-10f�@- ZC-12114: Apply fix for libxml2���hq��Travis Holloway <t.holloway@cpanel.net> - 7.4.33-9e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��gYw�Tim Mullin <tim@cpanel.net> - 7.4.33-8ehy@- EA-11821: Patch to build with the latest ea-libxml2w��fU��Dan Muey <dan@cpanel.net> - 7.4.33-7ed��- ZC-11419: work around `%doc` and `PHP` behavior changes from C7 to c9�
��eq�+�Travis Holloway <t.holloway@cpanel.net> - 7.4.33-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��doe�Julian Brown <julian.brown@cpanel.net> - 7.4.33-5db�- ZC-10931: Link with libc-client statically
qm�!�I�qh��sas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��ras�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��qas�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��pas�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��oas�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��nqs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��mas�Cory McIntire <cory@cpanel.net> - 7.4.22-1a�@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22���li�5�Dan Muey <daniel.muey@webpros.com> - 7.4.33-13g~h�- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
	,�(�H�p�,h��|as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��{as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��zas�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��yas�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��xas�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��wqs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��vas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��uas�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��tas�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29
	,�(�P�p�,h��as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��~as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��}as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29
	4�(�P�x�4h��as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��
as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��
as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��	as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28
	@�(�P���@h��as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c��o[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h��as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29

e�r+��V��:��eD�q�
55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64D�p�
b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55D�o�
2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257D�n�
808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8aD�m�
afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357D�l�
370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00D�k�
c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22fD�j�
7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165aD�i�
3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284D�h�
18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8beD�g�
ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072D�f�
6c091295e1df1bed06ca083774a21ab92ba8546ba7546fb872fcebe814388d54D�e�
daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0
	8�(�P��8p�� qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��as�Cory McIntire <cory@cpanel.net> - 7.4.22-1a�@- EA-10009: Update ea-php74 from v7.4.21 to v7.4.22c��o[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa��oW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h��as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28
	,�(�P�x�,p��)qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23h��(as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��'as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��&as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��%as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��$as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��#as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��"as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��!as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24
	4�(�P�x�4h��2as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��1as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��0as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��/as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��.as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��-as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��,as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��+as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��*as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24
	,� �H�p�,h��;as�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��:as�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��9as�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��8as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��7as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��6as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��5as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��4as�Cory McIntire <cory@cpanel.net> - 7.4.24-1aM��- EA-10136: Update ea-php74 from v7.4.23 to v7.4.24p��3qs�Travis Holloway <t.holloway@cpanel.net> - 7.4.23-1a'�@- EA-10081: Update ea-php74 from v7.4.22 to v7.4.23
	4�(�P�x�4h��Das�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33h��Cas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��Bas�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��Aas�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��@as�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��?as�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��>as�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��=as�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25h��<as�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33
	@�4�\���@h��Mas�Cory McIntire <cory@cpanel.net> - 7.4.32-1c5��- EA-10957: Update ea-php74 from v7.4.30 to v7.4.32h��Las�Cory McIntire <cory@cpanel.net> - 7.4.30-1b��- EA-10757: Update ea-php74 from v7.4.29 to v7.4.30h��Kas�Cory McIntire <cory@cpanel.net> - 7.4.29-1bX�- EA-10632: Update ea-php74 from v7.4.28 to v7.4.29h��Jas�Cory McIntire <cory@cpanel.net> - 7.4.28-1b�@- EA-10504: Update ea-php74 from v7.4.27 to v7.4.28h��Ias�Cory McIntire <cory@cpanel.net> - 7.4.27-1a�{�- EA-10364: Update ea-php74 from v7.4.26 to v7.4.27h��Has�Cory McIntire <cory@cpanel.net> - 7.4.26-1a�@@- EA-10279: Update ea-php74 from v7.4.25 to v7.4.26h��Gas�Cory McIntire <cory@cpanel.net> - 7.4.25-1as�@- EA-10228: Update ea-php74 from v7.4.24 to v7.4.25c��Fo[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa��EoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22
	@�/�\���@h��Vas�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��Uas�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��Tas�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��Sas�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��Ras�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��Qas�Cory McIntire <cory@cpanel.net> - 8.0.21-1b��- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21c��Po[�Julian Brown <julian.brown@cpanel.net> - 7.4.33-3ee�@- ZC-11419: Correct Ubuntu build issuesa��OoW�Julian Brown <julian.brown@cpanel.net> - 7.4.33-2d5K�- ZC-10320: Do not build on Ubuntu 22h��Nas�Cory McIntire <cory@cpanel.net> - 7.4.33-1cc�@- EA-11038: Update ea-php74 from v7.4.32 to v7.4.33
	;�(�W��;h��_as�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��^as�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��]as�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��\as�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��[as�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��Zas�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��YoW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��Xas�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��Was�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27
	;�(�W��;h��has�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��gas�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��fas�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��eas�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��das�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��cas�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��boW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��aas�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��`as�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27
	;�(�W��;h��qas�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��pas�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��oas�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��nas�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��mas�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��loW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��kas�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��jas�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��ias�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26
	=�(�W���=h��zas�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��yas�Cory McIntire <cory@cpanel.net> - 8.0.21-1b��- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21k��xgs�Dan Muey <daniel.muey@webpros.com> - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc��wo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu build issuesh��vas�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��uas�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��toW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��sas�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��ras�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27
	;�(�P�x�;h��as�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��as�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��oW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��as�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��as�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��~as�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��}as�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��|as�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��{as�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23
	;�(�P�x�;h��as�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��as�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��
oW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��	as�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��as�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��as�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��as�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��as�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��as�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23
	;�(�P�x�;h��as�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��oW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��as�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��as�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��as�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��as�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��as�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��as�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��
as�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22
	;�(�P�x�;h��as�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��as�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��oW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��as�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��as�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��as�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��as�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��as�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��as�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30

e�r+��V��:��eD�~�
43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3D�}�
37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5D�|�
e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687deD�{�
b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5D�z�
923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3D�y�
c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3D�x�
97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884D�w�
906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57cD�v�
91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476cD�u�
fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8afD�t�
41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908D�s�
7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3D�r�
a1ff54c9b31fcdc41030c3784fbc7f1da27ff51ef5d052663b2f3dbb8b2adb3a

�*�}.�T��a��(mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��'YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��&m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��%m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���$Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��#[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��"oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��![9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4k�� gs�Dan Muey <daniel.muey@webpros.com> - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu build issues

6�C��G�m��6a��2mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��1YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��0m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��/m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���.Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��-[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��,oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��+[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��*qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��)Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

$�C���A��$Z��<Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��;mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��:YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��9m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��8m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���7Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��6[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��5oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��4qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��3Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

>�H�{!�^��>d��Fm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Eq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��DqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��CSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��BmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��AYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��@m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��?m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��>q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��=qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

�'�Z�=��d��Pm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Oq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��NqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��MSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��LmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��KYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Jm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Im9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��HmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Gq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

3�'��.�Z�3V��ZYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Ym�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Xm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���WY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��V[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��UoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��T[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��S[9�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Y��RmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Qq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

I�=��D�p�IV��dYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��cm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��bm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���aY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��`[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��_oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��^[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4H��][9�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��\Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��[mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81

0�=��A�g��0a��nmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��mYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��lm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��km9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���jY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��i[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��hoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��g[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��fSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��emY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81

6�C��G�m��6a��xmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��wYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��vm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��um9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���tY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��s[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��roO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��q[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��pqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��oSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

$�C���A��$Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��~m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���}Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��|[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��{oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��zqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��ySe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

;�H��L�r��;a��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��
m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��	m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

6�C��G�m��6a��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��
Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

$�C���A��$Z�� Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
859c4c4e9dfd6d72375a09f2f4b932174747845a13371bcdb935c71d6b3f9210D�
�
7c3313796dd6499947af4dee1444ac96c20a5af8815e367a993554f8361bd35aD�	�
5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8D��
b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27D��
ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213D��
c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111D��
c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8D��
6c16bda480ac5dc79d5c79eb57bc84f36ecd37342c7af20314170b7f38da2094D��
b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0D��
103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768D��
ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233D��
4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01D��
5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8a

>�H�{!�^��>d��*m_Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��)q=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��(qIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��'SeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��&mYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��%YWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��$mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��#m9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��"q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��!qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82

�'�Z�=��d��4m_Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��3q=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��2qIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��1SeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��0mYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��/YWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��.mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��-m9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��,mIJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��+q�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
	�'�z+�Q�V��=YWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��<mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��;m9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���:Y�)Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��9[?Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��8oOJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��7[9Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Y��6mIJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��5q�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

6�=��1�]�6V��GYWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��FmJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Em9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���DY�)Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��C[?Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��BoOJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��A[9Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��@qIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��?SeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��>mYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81

�=�}.�T��a��QmYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��PYWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��OmJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Nm9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���MY�)Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��L[?Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��KoOJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��JqIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��ISeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��HmYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81

H�C���^�HU��[q=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��ZqIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��YSeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��XmYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��WYWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��VmJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Um9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��Tq=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��SqIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��RSeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBS

��j��3�vU��eq=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��dqIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��cSeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��bmYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��aYWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��`mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��_m9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��^mIJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��]q�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��\m_Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
m��a�cm�q��la�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��kq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��joeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��ioIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsY��hmIJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��gq�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��fm_Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22
.�B�R��.Z��soIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��rUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��qoOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���pq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��oYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��no[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ma�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��xo[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��wa�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��va�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��uq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��toeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��a�	Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��~q�+	Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��}oe	Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��|UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��{oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���zq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��o]	Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq	Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO	Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�	Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw	Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[	Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E	Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��o[
Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��
a�E
Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��	a�
Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+
Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe
Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md��o]
Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq
Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO
Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���
q�
Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw
Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��o]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
n��q��a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build

e�r+��V��:��eD��
8efcd44047cf3042ba7eae8f8e37bf72041a22d6209949de984c0fedd65b8027D��
f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1eD��
39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eD��
bfa6b5c57b32e6ee164d3e3affcefcb6c0d1f238aeadcb3ecf68f7389c2e63abD��
063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29bD��
6c512736b5e23fe9f53e953821583196edf07387388db9673b30f995c09fda1eD��
4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7D��
c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421D��
416ab6fbe93bb603c19fb4154d386fcf3ce05d3b87772ae37bbc6224687185bcD��
1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eeaD��
1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99eD�
�
1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbedD��
1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbf
.�B�R��.Z��%oI
Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��$UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��#oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���"q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��!YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c�� o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��*o[
Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��)a�E
Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��(a�
Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��'q�+
Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��&oe
Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��1a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��0q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��/oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��.Uq
Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��-oO
Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���,q�
Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��+Yw
Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��8o]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��7UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��6oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���5q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��4YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��3o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��2a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��=o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��<a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��;a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��:q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��9oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��Da�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Cq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md��Bo]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��AUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��@oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���?q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��>YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��Ko]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��JUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��IoOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Hq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��GYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Fo[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ea�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
n��q��Pa�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Oq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��NoeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��MoIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��Lg�5Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
.�B�R��.Z��WoIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��VUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��UoOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Tq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��SYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Ro[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Qa�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��\o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��[a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Za�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Yq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��XoeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��ca�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��bq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��aoeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��`UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��_oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���^q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��]YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��jo]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��iUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��hoOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���gq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��fYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��eo[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��da�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��oo[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��na�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ma�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��lq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��koeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��va�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��uq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md��to]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��sUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��roOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���qq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��pYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��}o]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��|UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��{oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���zq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��xo[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��wa�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
n��q��a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��~g�5Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
.�B�R��.Z��	oIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��
a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��
oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��o]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)

e�r+��V��:��eD�%�
fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766eD�$�
9834e162bddb5044838d64405a729e39f314aa66bda302c03ee3fdada81fc4efD�#�
15c73cc5d3c6d4f2294d1aa02ac05607c33f400346c65b4551058b8ceb6bb562D�"�
dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8D�!�
b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7D� �
093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828D��
a782b074ddd7a6863d25b32b18ba066abbd7731827edecea7b3ca98c1bf7b8a7D��
9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8eD��
5c58709af18f889fa95a0374fc446aa69d9373ab6576b62ea20b312c0013a5e0D��
51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ffD��
1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97eeD��
c6712dde158c3b9d2a3402a731097d2f289640cd99b5509ec4fe4d93097da12aD��
4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244f
N��Nc��!o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R�� a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��(a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��'q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md��&o]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��%UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��$oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���#q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��"YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��/o]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��.UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��-oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���,q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��+YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��*o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��)a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
n��q��4a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��3q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��2oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��1oIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��0g�5Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
.�B�R��.Z��;oIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��:UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��9oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���8q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��7YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��6o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��5a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��@o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��?a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��>a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��=q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��<oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��Ga�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Fq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��EoeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��DUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��CoOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Bq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��AYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��No]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��MUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��LoOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Kq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��JYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Io[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ha�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��So[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ra�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Qa�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Pq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��OoeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��Za�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Yq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md��Xo]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��WUqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��VoOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Uq�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��TYwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��ao]Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��`UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��_oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���^q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��]YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��\o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��[a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
n��q��fa� Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��eq�+ Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��doe Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��coI Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��bg�5Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
.�B�R��.Z��moI!Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��lUq Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��koO Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���jq� Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��iYw Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��ho[ Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ga�E Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��ro[!Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��qa�E!Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��pa�!Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��oq�+!Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��noe!Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��ya�"Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��xq�+"Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��woe"Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��vUq!Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��uoO!Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���tq�!Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��sYw!Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��o]"Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq"Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��~oO"Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���}q�"Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��|Yw"Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��{o["Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��za�E"Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��o[#Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E#Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�#Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+#Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe#Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��a�$Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+$Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md��
o]#Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��	Uq#Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO#Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�#Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw#Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��o]$Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq$Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO$Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�$Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw$Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[$Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��
a�E$Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
n��q��a�%Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+%Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe%Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI%Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5$Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildbR3RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������˂�̂�͂�ς�%Ђ�*т�1҂�8ӂ�=Ԃ�DՂ�Kւ�Pׂ�W؂�\ق�cڂ�jۂ�o܂�v݂�}ނ�߂�	��������!��(��/��4��;��@��G��N��S��Z��a��f��m��r��y�������������������$���+���2���7���>��E��J��Q��V��]��d��i��p��w	��|
������
������"��)��0��6��<��C��I��O��T��Z��_��d��j��q��v��} ��!��	"��#��$��%��#'��((��/)��6*��;+��C,��H-��N.��U/��Z0��a1��h2��m
.�B�R��.Z��oI&Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��Uq%Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO%Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�%Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw%Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[%Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E%Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)

e�r+��V��:��eD�2�
f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9bD�1�
f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfddD�0�
e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f5D�/�
4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46D�.�
c51bcedcf9b05e39c60e0245293c9fdabf7af4702e21bae49409ed865c8d594aD�-�
5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fdD�,�
28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69fD�+�
85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519dD�*�
292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17D�)�
c4bead74f6a4e2ee6428a49bc3b23943853bf1f776136c2382ef6806a39cef27D�(�
3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3befD�'�
a44ee41fbde8fc35d5ec6b40ba4757d083797523c0de3f901e2b8a54c0e5fa9eD�&�
35d1bf7ecb19d5c54fec1e981d02b3ae89906feee29dc9c79843c08522b4183e
N��Nc��$o[&Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��#a�E&Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��"a�&Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��!q�+&Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�� oe&Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��+a�'Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��*q�+'Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��)oe'Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��(Uq&Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��'oO&Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���&q�&Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%Yw&Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��2o]'Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��1Uq'Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��0oO'Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���/q�'Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��.Yw'Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��-o['Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��,a�E'Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��7o[(Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��6a�E(Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��5a�(Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��4q�+(Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��3oe(Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��>a�)Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��=q�+)Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md��<o](Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��;Uq(Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��:oO(Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���9q�(Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��8Yw(Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��Eo])Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��DUq)Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��CoO)Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Bq�)Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��AYw)Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��@o[)Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��?a�E)Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
n��q��Ja�*Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Iq�+*Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Hoe*Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��GoI*Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��Fg�5)Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
.�B�R��.Z��QoI+Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��PUq*Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��OoO*Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Nq�*Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��MYw*Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Lo[*Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ka�E*Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��Vo[+Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ua�E+Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ta�+Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Sq�++Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Roe+Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��]a�,Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��\q�+,Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��[oe,Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��ZUq+Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��YoO+Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Xq�+Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��WYw+Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��do],Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��cUq,Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��boO,Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���aq�,Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��`Yw,Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��_o[,Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��^a�E,Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��io[-Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ha�E-Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ga�-Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��fq�+-Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��eoe-Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��pa�.Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��oq�+.Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md��no]-Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��mUq-Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��loO-Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���kq�-Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��jYw-Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��wo].Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��vUq.Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��uoO.Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���tq�.Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��sYw.Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��ro[.Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��qa�E.Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
n��q��|a�/Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��{q�+/Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��zoe/Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��yoI/Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��xg�5.Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
.�B�R��.Z��oI0Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��Uq/Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO/Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�/Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw/Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��~o[/Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��}a�E/Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��o[0Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E0Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�0Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+0Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe0Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
V��J�LV�q��a�1Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+1Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��
oe1Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��Uq0Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO0Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���
q�0Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��	Yw0Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2
$�B�R��$d��o]1Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq1Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO1Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�1Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw1Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[1Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E1Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
N��Nc��o[2Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E2Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�2Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+2Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe2Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-client
Z��J�PZ�q��"a�3Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��!q�+3Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Md�� o]2Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq2Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO2Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�2Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw2Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2

e�r+��V��:��eD�?�
a9e39f48f710630d7a21027893f2e6ed960743e4765ad5ef4a607e751a11fc28D�>�
9a7effa3e6675dfb0379dd50a6db27c33dcaed020df8c2a1abfe579bcaf28cdcD�=�
16d24049c5705acdf1ab6f1eb9521a7739d5ff80dda7a16f23e01397e5290f1fD�<�
1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3D�;�
870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05D�:�
3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7acD�9�
3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5cD�8�
ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb7D�7�
02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4aeD�6�
02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dbaD�5�
98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a6D�4�
054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2dbD�3�
a35f2809cb725c2f9560a12e226c980de4dd0b834ace59da4cd91a6239e860ea
$�B�R��$d��)o]3Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��(Uq3Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��'oO3Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���&q�3Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%Yw3Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��$o[3Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��#a�E3Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
�n�*�N�h��0as4Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t��/o}4Julian Brown <julian.brown@cpanel.net> - 8.0.23-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9`��.Uo4Dan Muey <dan@cpanel.net> - 8.0.23-2c1�@- ZC-10260: Link deb against libcurl 4 explicitlyh��-as4Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��,as4Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��+as4Cory McIntire <cory@cpanel.net> - 8.0.21-1b��- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21�
��*g�53Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build
m�\�E�mh��6as5Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��5as5Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22�&��4a�m4Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27
- PDO::quote() may return unquoted string). (CVE-2022-31631)h��3as4Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26���2q�'4Travis Holloway <t.holloway@cpanel.net> - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���1a�?4Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)
��$���h��<as5Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26���;q�'5Travis Holloway <t.holloway@cpanel.net> - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���:a�?5Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h��9as5Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t��8o}5Julian Brown <julian.brown@cpanel.net> - 8.0.23-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9`��7Uo5Dan Muey <dan@cpanel.net> - 8.0.23-2c1�@- ZC-10260: Link deb against libcurl 4 explicitly
�U�l�$�h��Cas6Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t��Bo}6Julian Brown <julian.brown@cpanel.net> - 8.0.23-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9`��AUo6Dan Muey <dan@cpanel.net> - 8.0.23-2c1�@- ZC-10260: Link deb against libcurl 4 explicitlyh��@as6Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��?as6Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22y��>Y�5Tim Mullin <tim@cpanel.net> - 8.0.27-2c��@- EA-11075: Correct default value description for log_errors in php.ini�&��=a�m5Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27
- PDO::quote() may return unquoted string). (CVE-2022-31631)
\�\�E�\h��Ias7Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23y��HY�6Tim Mullin <tim@cpanel.net> - 8.0.27-2c��@- EA-11075: Correct default value description for log_errors in php.ini�&��Ga�m6Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27
- PDO::quote() may return unquoted string). (CVE-2022-31631)h��Fas6Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26���Eq�'6Travis Holloway <t.holloway@cpanel.net> - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Da�?6Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)
��$���h��Oas7Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26���Nq�'7Travis Holloway <t.holloway@cpanel.net> - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Ma�?7Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h��Las7Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t��Ko}7Julian Brown <julian.brown@cpanel.net> - 8.0.23-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9`��JUo7Dan Muey <dan@cpanel.net> - 8.0.23-2c1�@- ZC-10260: Link deb against libcurl 4 explicitly
�U�P��`��TUo8Dan Muey <dan@cpanel.net> - 8.0.23-2c1�@- ZC-10260: Link deb against libcurl 4 explicitlyh��Sas8Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23���Ra�'7Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)y��QY�7Tim Mullin <tim@cpanel.net> - 8.0.27-2c��@- EA-11075: Correct default value description for log_errors in php.ini�&��Pa�m7Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27
- PDO::quote() may return unquoted string). (CVE-2022-31631)
a�xa�&��Za�m8Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27
- PDO::quote() may return unquoted string). (CVE-2022-31631)h��Yas8Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26���Xq�'8Travis Holloway <t.holloway@cpanel.net> - 8.0.25-2cs@- EA-11039: Ensure php.ini is marked as a config file on debian based systems���Wa�?8Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h��Vas8Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24t��Uo}8Julian Brown <julian.brown@cpanel.net> - 8.0.23-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9
����1��
��_q�+9Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��^oe9Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��]oI9Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems���\a�'8Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)y��[Y�8Tim Mullin <tim@cpanel.net> - 8.0.27-2c��@- EA-11075: Correct default value description for log_errors in php.ini
\
�L�\���dq�9Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��cYw9Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��bo[9Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��aa�E9Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��`a�9Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��ja�:Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��iq�+:Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��hoe:Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��goI:Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��fUq9Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��eoO9Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��qoe;Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��pUq:Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ooO:Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���nq�:Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��mYw:Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��lo[:Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ka�E:Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��vYw;Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��uo[;Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ta�E;Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��sa�;Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��rq�+;Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��}a�<Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��|q�+<Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��{oe<Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��zo];Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��yUq;Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��xoO;Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���wq�;Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��o]<Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq<Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO<Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�<Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw<Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[<Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��~a�E<Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��	Yw=Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[=Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E=Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�=Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+=Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��q�+>Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe>Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI>Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5=Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��
o]=Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq=Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO=Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���
q�=Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���q�>Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw>Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[>Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E>Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�>Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��a�?Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+?Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe?Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI?Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��Uq>Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO>Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��#oe@Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��"Uq?Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��!oO?Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2��� q�?Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw?Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[?Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E?Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)

e�r+��V��:��eD�L�
cc1663870af0cd0cb67a2dd560c2851bab614def3b23210911d3291960201414D�K�
1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329D�J�
67e2144337d2034e4322e3c3f5754204636c5ddf350587936a2083ed6c3d5810D�I�
136616924612e98102ce09ce2db4429d7643e345febe76105ac7faeceaf334d4D�H�
9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180D�G�
5c20e5d01e24d43404e14543f87341aaa084064e3ece8383fd9da7018fb61b16D�F�
e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2D�E�
edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26aD�D�
538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159D�C�
ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e926D�B�
91b80ac8ca0d9496ebbd24a5c2c70745e3974faf80084a886a3fdff0b6979f3fD�A�
82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aD�@�
1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295f
Pnx!�Pf��(Yw@Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��'o[@Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��&a�E@Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��%a�@Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��$q�+@Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��/a�ACory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��.q�+ATravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��-oeAJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��,o]@Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��+Uq@Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��*oO@Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���)q�@Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��6o]AJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��5UqADan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��4oOAJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���3q�ATravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��2YwATim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��1o[AJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��0a�EACory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��;YwBTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��:o[BJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��9a�EBCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��8a�BCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��7q�+BTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��Cq�+CTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��BoeCJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��AoICJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��@g�5BDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��?o]BJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��>UqBDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��=oOBJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���<q�BTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���Hq�CTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��GYwCTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Fo[CJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ea�ECCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Da�CCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��Na�DCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Mq�+DTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��LoeDJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��KoIDJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��JUqCDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��IoOCJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��UoeEJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��TUqDDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��SoODJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Rq�DTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��QYwDTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Po[DJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Oa�EDCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��ZYwETim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Yo[EJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Xa�EECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Wa�ECory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Vq�+ETravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��aa�FCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��`q�+FTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��_oeFJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��^o]EJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��]UqEDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��\oOEJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���[q�ETravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��ho]FJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��gUqFDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��foOFJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���eq�FTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��dYwFTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��co[FJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ba�EFCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��mYwGTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��lo[GJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ka�EGCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ja�GCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��iq�+GTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��uq�+HTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��toeHJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��soIHJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��rg�5GDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��qo]GJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��pUqGDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ooOGJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���nq�GTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���zq�HTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��yYwHTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��xo[HJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��wa�EHCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��va�HCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��a�ICory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+ITravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��~oeIJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��}oIIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��|UqHDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��{oOHJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��oeJJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��UqIDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOIJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�ITravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwITim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[IJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EICory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��YwJTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[JJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��
a�EJCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��	a�JCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+JTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��a�KCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+KTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeKJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��o]JJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqJDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���
q�JTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��o]KJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqKDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOKJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�KTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwKTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[KJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EKCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��YwLTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[LJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�ELCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�LCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+LTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��'q�+MTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��&oeMJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��%oIMJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��$g�5LDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��#o]LJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��"UqLDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��!oOLJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2��� q�LTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb

e�r+��V��:��eD�Y�
446fbf27aafb29365867afb3c9a291c0ab51e25c20af77af968e754fe9273664D�X�
6c517cf08816b68bb2e5464a8c387f90ad1ea33b7987fec982103406f2067034D�W�
51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50dD�V�
46c58cdd6fcc24741b88c76c759ebc6fbd5489bf2d1eee97ade8cd697b6ff640D�U�
fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870D�T�
948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1D�S�
ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4D�R�
a3f9c7a14246a75dfc5dfd978276be184785dc6ea555fe9c10cf5494af6a783dD�Q�
3a65b80f6457c20878bc26a3a5d9e5d39629ee6a5aa2e6ac56c9479af8131f47D�P�
7dad854d88ec7153cb9473aaaf8db57a377e0d1d28df33d6c7a19f928ce0c0ddD�O�
5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dD�N�
9b62bb4fdb505309c74c63a61f1981158f7ab11339c5bc9e9ad078e11b4cc200D�M�
17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63
\
�L�\���,q�MTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��+YwMTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��*o[MJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��)a�EMCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��(a�MCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��2a�NCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��1q�+NTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��0oeNJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��/oINJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��.UqMDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��-oOMJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��9oeOJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��8UqNDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��7oONJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���6q�NTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��5YwNTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��4o[NJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��3a�ENCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��>YwOTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��=o[OJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��<a�EOCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��;a�OCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��:q�+OTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��Ea�PCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Dq�+PTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��CoePJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��Bo]OJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��AUqODan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��@oOOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���?q�OTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��Lo]PJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��KUqPDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��JoOPJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Iq�PTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��HYwPTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Go[PJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Fa�EPCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��QYwQTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Po[QJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Oa�EQCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Na�QCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Mq�+QTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��Yq�+RTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��XoeRJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��WoIRJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��Vg�5QDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��Uo]QJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��TUqQDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��SoOQJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Rq�QTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���^q�RTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��]YwRTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��\o[RJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��[a�ERCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Za�RCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��da�SCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��cq�+STravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��boeSJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��aoISJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��`UqRDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��_oORJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��koeTJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��jUqSDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ioOSJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���hq�STravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��gYwSTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��fo[SJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ea�ESCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��pYwTTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��oo[TJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��na�ETCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ma�TCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��lq�+TTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��wa�UCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��vq�+UTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��uoeUJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��to]TJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��sUqTDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��roOTJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���qq�TTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��~o]UJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��}UqUDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��|oOUJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���{q�UTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��zYwUTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��yo[UJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��xa�EUCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��YwVTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[VJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EVCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�VCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+VTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��q�+WTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��
oeWJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��	oIWJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5VDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��o]VJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqVDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOVJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�VTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���q�WTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwWTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[WJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��
a�EWCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�WCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��a�XCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+XTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeXJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oIXJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��UqWDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOWJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��oeYJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��UqXDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOXJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�XTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwXTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[XJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EXCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��"YwYTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��!o[YJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R�� a�EYCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�YCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+YTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��)a�ZCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��(q�+ZTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��'oeZJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��&o]YJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��%UqYDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��$oOYJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���#q�YTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb

e�r+��V��:��eD�f�
8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28aD�e�
f0dfc8e2fa6360a8a6705d60eaf585410e6302ffc43e00a9c72c27753bd84ffeD�d�
a287d056fbcfc5082cef4ccfe09cbdd157400ac87df190be774996e2b5f1ee94D�c�
c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937D�b�
df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448D�a�
48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0D�`�
8f976544a4a3bca17894745acc6044dc55706e14cda59e19fed39042bccee010D�_�
528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9D�^�
eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53eD�]�
7e50c61818920a59fed3e56aa05bdb2b76ed5b38cfbc8dc82511507a17324c84D�\�
14ab978e997021fef3dae846370b1956c06692a59b9d140fad14e95f243c1edbD�[�
1f50d418bea4bf9573370898809b73149883afea51912332610ec2e2864415efD�Z�
dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187f
$�B�R��$d��0o]ZJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��/UqZDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��.oOZJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���-q�ZTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��,YwZTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��+o[ZJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��*a�EZCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��5Yw[Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��4o[[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��3a�E[Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��2a�[Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��1q�+[Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��=q�+\Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��<oe\Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��;oI\Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��:g�5[Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��9o][Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��8Uq[Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��7oO[Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���6q�[Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���Bq�\Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��AYw\Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��@o[\Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��?a�E\Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��>a�\Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��Ha�]Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Gq�+]Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Foe]Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��EoI]Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��DUq\Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��CoO\Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��Ooe^Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��NUq]Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��MoO]Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Lq�]Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��KYw]Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Jo[]Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ia�E]Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��TYw^Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��So[^Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ra�E^Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Qa�^Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Pq�+^Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��[a�_Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Zq�+_Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Yoe_Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��Xo]^Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��WUq^Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��VoO^Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Uq�^Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��bo]_Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��aUq_Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��`oO_Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���_q�_Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��^Yw_Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��]o[_Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��\a�E_Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��gYw`Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��fo[`Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ea�E`Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��da�`Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��cq�+`Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��oq�+aTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��noeaJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��moIaJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��lg�5`Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��ko]`Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��jUq`Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ioO`Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���hq�`Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���tq�aTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��sYwaTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��ro[aJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��qa�EaCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��pa�aCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��za�bCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��yq�+bTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��xoebJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��woIbJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��vUqaDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��uoOaJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��oecJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��UqbDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oObJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���~q�bTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��}YwbTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��|o[bJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��{a�EbCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������4��z5��6��7��8��9��:��;��'=��,>��2?��9@��>A��EB��LC��QD��YE��^F��dG��kH��pI��wJ��~K��L��M��N��O��P��"Q��)S��0T��5U��=V��BW��HX��OY��TZ��[[��b\��g]��o^��t_��z`��b��c��
d��e��f��!g��&h��,j��3k��8l��?m��Fn��Ko��Sp��Xq��^r��es��jt��qu��xv��}w��x��
y��z��{��|��#}��*��/���7���<���B���I���N���U���\���a���i���n���t���{������������������ ���&���-���2���9���@���E���N���W���`
Pnx!�Pf��YwcTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[cJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EcCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�cCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+cTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��
a�dCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+dTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oedJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��
o]cJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��	UqcDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOcJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�cTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��o]dJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqdDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOdJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�dTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwdTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[dJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EdCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��YweTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[eJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EeCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�eCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+eTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��!q�+fTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh�� oefJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oIfJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5eDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��o]eJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqeDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOeJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�eTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���&q�fTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��%YwfTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��$o[fJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��#a�EfCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��"a�fCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��,a�gCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��+q�+gTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��*oegJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��)oIgJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��(UqfDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��'oOfJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2

e�r+��V��:��eD�s�
81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925D�r�
31866cfb1bce854593b5a37f2374c97399c501a9689a0f70ac8c461df427db6cD�q�
7c2b58bc87778a8661f704daac5550e2780c6cff30d47ad8e92674f3b76682f0D�p�
c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935D�o�
22ab0b0023fa9528b1274ca0d2b3e795ecdf0bf3264c12a752d7cf5b7c03ead4D�n�
977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dD�m�
a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1bD�l�
fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785D�k�
0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5D�j�
302f68e6a44b040cad988a68b10c4dcf47332d07764d522007f405a6c652fd4aD�i�
1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439D�h�
b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8cD�g�
4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390
 �B�R�� h��3oehJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��2UqgDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��1oOgJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���0q�gTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��/YwgTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��.o[gJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��-a�EgCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��8YwhTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��7o[hJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��6a�EhCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��5a�hCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��4q�+hTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��?a�iCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��>q�+iTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��=oeiJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��<o]hJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��;UqhDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��:oOhJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���9q�hTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��Fo]iJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��EUqiDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��DoOiJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Cq�iTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��BYwiTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Ao[iJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��@a�EiCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��KYwjTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Jo[jJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ia�EjCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ha�jCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Gq�+jTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��Sq�+kTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��RoekJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��QoIkJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��Pg�5jDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��Oo]jJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��NUqjDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��MoOjJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Lq�jTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���Xq�kTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��WYwkTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Vo[kJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ua�EkCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ta�kCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��^a�lCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��]q�+lTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��\oelJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��[oIlJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��ZUqkDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��YoOkJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��eoemJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��dUqlDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��coOlJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���bq�lTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��aYwlTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��`o[lJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��_a�ElCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��jYwmTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��io[mJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ha�EmCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ga�mCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��fq�+mTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��qa�nCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��pq�+nTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��ooenJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��no]mJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��mUqmDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��loOmJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���kq�mTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��xo]nJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��wUqnDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��voOnJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���uq�nTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��tYwnTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��so[nJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ra�EnCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��}YwoTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��|o[oJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��{a�EoCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��za�oCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��yq�+oTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��q�+pTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oepJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oIpJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5oDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��o]oJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqoDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOoJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���~q�oTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���
q�pTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��	YwpTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[pJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EpCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�pCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��a�qCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+qTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeqJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��
oIqJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��UqpDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOpJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��oerJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��UqqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOqJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�qTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwqTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[qJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�EqCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��YwrTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[rJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�ErCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�rCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+rTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��#a�sCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��"q�+sTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��!oesJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd�� o]rJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UqrDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oOrJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�rTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��*o]sJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��)UqsDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��(oOsJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���'q�sTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��&YwsTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��%o[sJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��$a�EsCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)

e�r+��V��:��eD��
143f2018c0b429404b00ceb7344922ac522e04e5a152d69ce19b488db0e65bc8D��
b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abD�~�
33926c0565121bc80edaae1d7d50b1b0cd313364d72a6e06969cbdd54c36331dD�}�
ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82D�|�
966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c7899D�{�
fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4D�z�
79f71396a68d18a3d54cc7a6fd4079048e98f2f45fc44703054050ad410c1faaD�y�
7ba1f9d0a163deac71e2b383b8bed38fbc2e005c899c260ef046879ccc1d7913D�x�
dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717D�w�
972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95dD�v�
688b4b9737eb46d41314ff91f56bb5f0e807e3966e49acb6792ca95c8ce1fdf6D�u�
f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11D�t�
4f9138415fddc04651591ad2c4494d7468f4ff193fd02a93e734155aecb8ec76
Pnx!�Pf��/YwtTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��.o[tJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��-a�EtCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��,a�tCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��+q�+tTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��7q�+uTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��6oeuJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��5oIuJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��4g�5tDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��3o]tJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��2UqtDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��1oOtJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���0q�tTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���<q�uTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��;YwuTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��:o[uJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��9a�EuCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��8a�uCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��Ba�vCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Aq�+vTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��@oevJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��?oIvJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��>UquDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��=oOuJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��IoewJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��HUqvDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��GoOvJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Fq�vTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��EYwvTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Do[vJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ca�EvCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��NYwwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Mo[wJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��La�EwCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ka�wCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Jq�+wTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��Ua�xCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Tq�+xTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��SoexJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��Ro]wJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��QUqwDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��PoOwJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Oq�wTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��\o]xJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��[UqxDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ZoOxJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Yq�xTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��XYwxTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Wo[xJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Va�ExCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��aYwyTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��`o[yJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��_a�EyCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��^a�yCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��]q�+yTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��iq�+zTravis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��hoezJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��goIzJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��fg�5yDan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��eo]yJulian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��dUqyDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��coOyJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���bq�yTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���nq�zTravis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��mYwzTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��lo[zJulian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ka�EzCory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ja�zCory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��ta�{Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��sq�+{Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��roe{Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��qoI{Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��pUqzDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ooOzJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��{oe|Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��zUq{Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��yoO{Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���xq�{Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��wYw{Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��vo[{Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ua�E{Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��Yw|Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[|Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��~a�E|Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��}a�|Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��|q�+|Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��a�}Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+}Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe}Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��o]|Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq|Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO|Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�|Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��o]}Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��
Uq}Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO}Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�}Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw}Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��	o[}Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E}Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��Yw~Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[~Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E~Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�~Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+~Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��q�+Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oeJulian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oIJulian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5~Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��o]~Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq~Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO~Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q�~Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\��� q�Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��YwTim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�ECory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��&a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��%q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��$oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��#oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��"UqDan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��!oOJulian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��-oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��,Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��+oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���*q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��)Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��(o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��'a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)

e�r+��V��:��eD�
�
fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ceD��
5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3bD��
2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6D�
�
c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591D�	�
7ed1f19b344197070bbdc5245f9996476496fc7f70bbab7f8a0ccd75f69ee3d1D��
d3ec058e704f183ba1dd25fd21bc9de2e7f3235ea2155c6082448de2b0afb6c6D��
8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b9969D��
02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15D��
ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71D��
15b381e22f98ea35c390185882472f286079dd6a92f9248c48f1dd1474f8c462D��
41a079c143fe04b15aa61acb21b1f3ba0fa1402f98c63a6b732f0d628489018aD��
2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcfD��
4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305
Pnx!�Pf��2Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��1o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��0a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��/a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��.q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��9a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��8q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��7oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��6o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��5Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��4oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���3q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��@o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��?Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��>oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���=q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��<Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��;o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��:a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��EYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Do[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ca�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ba��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Aq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
	)z�L�[�)|��No��Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z��MSe�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��Lo5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��KmM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached�
��Jg�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��Io]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��HUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��GoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Fq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
	��=���H��Z��WSe�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��Vo5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��UmM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached`��TmW�Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|��So��Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z��RSe�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��Qo5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��PmM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached`��OmW�Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22
	Q��R�� �Qg��`S�Dan Muey <dan@cpanel.net> - 3.2.0-3e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��_mW�Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|��^o��Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z��]Se�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��\o5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��[mM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedg��ZS�Dan Muey <dan@cpanel.net> - 3.2.0-3e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��YmW�Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|��Xo��Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0
	b�M�o�9�b[��imM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedt��h_��Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c��gm]�Julian Brown <julian.brown@cpanel.net> - 3.2.0-4g|�- ZC-12246: Correct conffiles for Ubuntug��fS�Dan Muey <dan@cpanel.net> - 3.2.0-3e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��emW�Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|��do��Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z��cSe�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��bo5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��amM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached
	m�N�j�� �mP��ro5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��qmM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedt��p_��Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12493: Update ea-php80-php-memcached from v3.2.0 to v3.3.0c��om]�Julian Brown <julian.brown@cpanel.net> - 3.2.0-4g|�- ZC-12246: Correct conffiles for Ubuntug��nS�Dan Muey <dan@cpanel.net> - 3.2.0-3e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli`��mmW�Julian Brown <julian.brown@cpanel.net> - 3.2.0-2dP�@- ZC-10320: Do not build on Ubuntu 22|��lo��Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z��kSe�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��jo5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball

x�M��<��+�xP��|o5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��{mM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedZ��zSe�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��yo5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��xmM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedZ��wSe�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��vo5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��umM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcachedP��to5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��smM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached

e�r+��V��:��eD��
71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138eD��
0f7b54dc2d5841ff0b709521f6c7c6dc85becc7a4bcc61baa6895a745bee03dbD��
ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838D��
0e3dd9c47f274112cc286b798fa6053e44760081b288d63006fdfd5fe8348c35D��
497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571D��
08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6D��
43e7aa989985f42cd3f785df055e2214f15334cc2b34553d9de3ff06be0b9d30D��
b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3acD��
642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120D��
d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9D��
cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2bD��
50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6aD��
695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6
	5�"�o�3�5�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems|��o��Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z��Se�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBSP��o5�Julian Brown <julian.brown@webpros.com> - 3.1.5-2`�@- Rename the tarball[��mM�Julian Brown <julian.brown@cpanel.net> - 3.1.3-1_2�@- Created ea-php80-php-memcached|��~o��Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11384: Update ea-php80-php-memcached from v3.1.5 to v3.2.0Z��}Se�Dan Muey <dan@cpanel.net> - 3.1.5-3a�@- ZC-9589: Update DISABLE_BUILD to match OBS
\
�L�\���
q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��	Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��
oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��#a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��"q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��!oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd�� o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��*o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��)Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��(oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���'q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��&Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��%o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��$a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��/Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��.o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��-a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��,a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��+q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��7q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��6oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��5oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��4g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��3o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��2Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��1oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���0q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���<q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��;Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��:o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��9a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��8a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��Ba��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Aq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��@oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��?oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��>Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��=oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��Ioe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��HUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��GoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Fq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��EYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Do[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ca�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��NYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Mo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��La�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ka��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Jq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��Ua��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Tq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Soe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��Ro]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��QUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��PoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Oq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��\o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��[Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ZoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Yq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��XYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Wo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Va�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��aYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��`o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��_a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��^a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��]q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��iq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��hoe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��goI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��fg�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��eo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��dUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��coO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���bq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���nq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��mYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��lo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ka�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ja��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��ta��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��sq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��roe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��qoI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��pUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ooO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2

e�r+��V��:��eD�'�
9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebfD�&�
c89f5cd41b9c786398bbe19dc5fd6c926697f91e330c3f34b4a112f29713afc3D�%�
ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddfD�$�
51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0D�#�
63c5f68f960fd32ba49fa0d187fa7cde703db160cab6dc08e8b7b03cfe64cbb8D�"�
8d357ce4c6f132049cab222bb88f907081f35e936c51c2f6985aa171eb3ad51fD�!�
14e7e0880865c24a0129a1db3485bb6185c2b147e2de07ebe2abb67ac31fc42aD� �
f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897D��
9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7acD��
8764087d06d99d4330730dbeb0c710cd4e1f509cb44ad576b178aeb21993690dD��
f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053D��
c69e9f62cff067b1b5030f7af2cd443b31ac58040735f4a974bf1178168b5f0aD��
a36f831349cd2898af20b207cad7a1b9c424172324108bbcae1f126ae3b3f1bb
 �B�R�� h��{oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��zUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��yoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���xq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��wYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��vo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ua�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��~a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��}a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��|q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��
Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��	o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\��� q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��&a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��%q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��$oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��#oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��"Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��!oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��-oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��,Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��+oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���*q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��)Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��(o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��'a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��2Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��1o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��0a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��/a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��.q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��9a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��8q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��7oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��6o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��5Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��4oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���3q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��@o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��?Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��>oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���=q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��<Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��;o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��:a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��EYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Do[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ca�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ba��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Aq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��Mq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Loe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��KoI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��Jg�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��Io]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��HUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��GoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Fq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���Rq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��QYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Po[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Oa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Na��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��Xa��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Wq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Voe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��UoI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��TUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��SoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��_oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��^Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��]oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���\q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��[Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Zo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ya�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��dYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��co[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ba�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��aa��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��`q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��ka��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��jq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��ioe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��ho]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��gUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��foO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���eq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��ro]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��qUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��poO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���oq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��nYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��mo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��la�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)

e�r+��V��:��eD�4�
a82e9f6fd6eac8ec2c5e10cf554e8d68d09dcb7524e8e9adb23473c4d0460bb9D�3�
2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352dfD�2�
e6ce95b99aa8eff3abc91fb52e8fd725c1fe0e35ce1d07d26aa72c0f76f27d47D�1�
9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9D�0�
b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582ffD�/�
65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8fD�.�
9bbfb2f750bbbed9ea307f87c4b1e761ef4795d0d8d1e1b2bbb1fefe0d177d86D�-�
b6fa792b75385b7ab770529ddfa1dc86f67af251b92cc86de95131a3a645b774D�,�
92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389D�+�
e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2fD�*�
ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7D�)�
0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07D�(�
b600031fb60f757c75f7088d5a0928f13e61f9b011fd23668513a896dcafa4e4
Pnx!�Pf��wYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��vo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ua�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ta��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��sq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��~oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��}oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��|g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��{o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��zUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��yoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���xq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debbRRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������r���|������
������������#���*���/���7���<���B���I���N���U���\���a���i���n���t���{������������������ ���&���-���2���9���@���E���M‚�RÂ�XĂ�_ł�dƂ�kǂ�rɂ�wʂ�̂�͂�
΂�ς�Ђ�т�$҂�)ӂ�1Ԃ�6Ղ�<ւ�Cׂ�H؂�Oق�Vڂ�[ۂ�c܂�h݂�nނ�u�z���
��� �'�,�3�:�?�G�L�R�Y�^�e�l�q�y���~������������������#���+���0���6��=��B��I��P��U
\
�L�\���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��
a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��	q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��
Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��$o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��#Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��"oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���!q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf�� Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��)Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��(o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��'a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��&a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��%q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��1q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��0oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��/oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��.g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��-o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��,Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��+oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���*q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���6q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��5Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��4o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��3a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��2a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��<a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��;q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��:oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��9oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��8Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��7oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��Coe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��BUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��AoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���@q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��?Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��>o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��=a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��HYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Go[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Fa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ea��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Dq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��Oa��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Nq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Moe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��Lo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��KUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��JoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Iq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��Vo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��UUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ToO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Sq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��RYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Qo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Pa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��[Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Zo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ya�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Xa��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Wq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��cq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��boe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��aoI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��`g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��_o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��^Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��]oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���\q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���hq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��gYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��fo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ea�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��da��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��na��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��mq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��loe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��koI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��jUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ioO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��uoe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��tUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��soO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���rq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��qYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��po[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��oa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)

e�r+��V��:��eD�A�
4ecc416fbb8fe6422a013aeae1f094f005d6a280f849a9ae0e6ea6ce5cb81351D�@�
2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3D�?�
08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0D�>�
78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750D�=�
d26cf6a35b1d563786c6480128609aa838cf0d89cd31a3232962031c0ee2fef6D�<�
9ef13f25e95f618e0894717262fee65bcf9480dc0e806ec4c677368c1c7ab7ffD�;�
3195febe0aca96fcec39d5c778a32aa6f341adbf26f47a866300ca865e8fbd53D�:�
b31b5b8b19eb4d42fba04efbb4f00770571b1a0c08500949dac7f70b406ff716D�9�
0ca8816fb3f7c35b62af82433557bb929b648df4b59d0d6a08bfead4d9ac2f2eD�8�
347f5191f602dcba1d3a7399c6d45949ec0e5ff5300e4c96cf0856669492c989D�7�
472b9aecda40e9ca0b4d8690dc0250c1ee3a11bc097df1b3e42b748124ea4b3aD�6�
94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1aD�5�
242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59
Pnx!�Pf��zYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��yo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��xa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��wa��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��vq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��~o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��}Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��|oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���{q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��
Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��
a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��	q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q�� a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��'oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��&Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��%oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���$q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��#Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��"o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��!a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��,Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��+o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��*a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��)a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��(q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��3a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��2q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��1oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��0o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��/Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��.oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���-q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��:o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��9Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��8oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���7q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��6Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��5o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��4a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��?Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��>o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��=a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��<a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��;q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��Gq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Foe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��EoI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��Dg�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��Co]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��BUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��AoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���@q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���Lq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��KYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Jo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ia�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ha��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��Ra��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Qq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Poe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��OoI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��NUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��MoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��Yoe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��XUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��WoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Vq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��UYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��To[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Sa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��^Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��]o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��\a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��[a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Zq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��ea��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��dq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��coe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��bo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��aUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��`oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���_q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��lo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��kUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��joO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���iq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��hYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��go[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��fa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��qYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��po[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��oa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��na��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��mq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��yq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��xoe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��woI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��vg�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��uo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��tUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��soO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���rq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb

e�r+��V��:��eD�N�
eed894e36e2f87e6ae636cb7ffa2c4d7b9fd48bcb0ed9bc0ef581630a7aa1c5cD�M�
ed9b70de4542401a2452013483b8eb5eac736e5ca5df477c7633e93214ff81b4D�L�
7d0199e5c0062e561928050feb5301eceeab003e3497d08124d4beb24eed9817D�K�
264ef798ade67cd21fa0cc89216962bb806707bad378b45f6b51586f44fa1fc3D�J�
119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04D�I�
38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3D�H�
bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802aD�G�
6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138deD�F�
648e602c561af40e8724c495815799e4cdd43d1cc03257a67ef368c338848431D�E�
b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3eD�D�
be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331D�C�
1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6baD�B�
67e50f561df6457faea50938fa02ef81ab7c8a95c972041d47b468e04332a27b
\
�L�\���~q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��}Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��|o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��{a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��za��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��
Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��	oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��
a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��#Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��"o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��!a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q�� a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��+q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��*oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��)oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��(g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��'o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��&Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��%oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���$q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���0q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��/Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��.o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��-a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��,a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��6a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��5q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��4oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��3oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��2Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��1oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��=oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��<Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��;oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���:q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��9Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��8o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��7a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��BYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Ao[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��@a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��?a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��>q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��Ia��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Hq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Goe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��Fo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��EUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��DoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Cq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��Po]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��OUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��NoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Mq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��LYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Ko[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ja�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��UYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��To[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Sa�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ra��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Qq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
rz�L�F�r[��]Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��\a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��[a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1�
��Zg�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��Yo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��XUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��WoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Vq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
g��.�R�gp��ea��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1s��da��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��coW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��ba��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��aa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��`a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��_au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��^a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
~�,�H�Z�~a��moW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��la��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ka��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��ja��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��iau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ha��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��gUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��fa��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2
l��>�Z�ls��ua��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ta��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��sa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��rau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��qa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��pUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��oa��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��na��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3
|�$�N�j�|s��}a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��|a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��{au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��za��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��yUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��xa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��wa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��voW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22

e�r+��V��:��eD�[�
243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ecD�Z�
9300055bfd1b3b402921472de99213881217a30cd6c90f0684187dcb1a8ce76dD�Y�
c85139e0b91c9b2beaea4235460c2752d75a2cd938f42477d51e41cc14241d6cD�X�
fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15aD�W�
cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55D�V�
9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24D�U�
ebdd04e164ad278524990196e7fcc8537a7dcb2f724ce200ab53a451e3b460a2D�T�
da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05D�S�
6ac3294c14e3a6a153b78ac22d4d7ca0b666f60ae5bb2ab4e4c48b16c66fb113D�R�
faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9D�Q�
db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829eD�P�
61cce86aa3f69aeb3eab0c27fc69ae45bbdf52c75b19babb59f5f4ed9e13c2c1D�O�
1a71376d13c742678e0ff66c44e86640b49a6f94386251c7508da428e4acae49
	�$�6�y�s��a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��~a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
���6�a�h��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��
oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsZ��oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��
a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��	oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
Pnx!�Pf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
bz�V�Xb�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
 �B�R�� h��!oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta�� Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��&Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��%o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��$a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��#a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��"q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��-a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��,q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��+oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��*o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��)Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��(oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���'q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��4o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��3Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��2oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���1q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��0Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��/o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��.a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��9Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��8o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��7a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��6a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��5q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��Aq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��@oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��?oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��>g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��=o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��<Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��;oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���:q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���Fq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��EYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Do[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ca�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ba��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��La��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Kq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��Joe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��IoI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��HUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��GoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2
 �B�R�� h��Soe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��RUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��QoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Pq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��OYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��No[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Ma�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��XYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��Wo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��Va�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��Ua��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��Tq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��_a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��^q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��]oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��\o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��[Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��ZoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���Yq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��fo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��eUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��doO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���cq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��bYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��ao[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��`a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��kYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��jo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ia�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ha��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��gq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
^z�L�\�^�
��sq�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��roe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��qoI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problems�
��pg�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��oo]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��nUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��moO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���lq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
\
�L�\���xq��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��wYw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��vo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��ua�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��ta��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).
��:�p���q��~a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��}q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��|oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientZ��{oI�Julian Brown <julian.brown@cpanel.net> - 8.0.28-4dd��- ZC-10950: Fix build problemsa��zUq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��yoO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2

e�r+��V��:��eD�h�
5a61f81d55bbd45e58940a5a859b3fbbd5c7849afcdc8a34cfb99783ab18f0d9D�g�
e1513361eb5354469037229717e2af9a06196b628d56dbd42fdc1896a10e5820D�f�
a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6D�e�
34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193D�d�
4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686D�c�
fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8D�b�
3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330D�a�
4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbbD�`�
a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20aD�_�
f5a28e32accef80b51aa1d8433e75c45018b933846d5558a98b66241620c250aD�^�
6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98D�]�
f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46aD�\�
4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092ca
 �B�R�� h��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clienta��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��
Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��	o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
Xz�L�NX�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128Mh��oe�Julian Brown <julian.brown@cpanel.net> - 8.0.28-5df@- ZC-10931: Link statically with libc-clientd��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��
Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
$�B�R��$d��o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua��Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)
Pnx!�Pf��Yw�Tim Mullin <tim@cpanel.net> - 8.0.30-3ehy@- EA-11821: Patch to build with the latest ea-libxml2c��o[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu Build issues�R��a�E�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30
	- Libxml:
		Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity loading in XML without enabling it). (CVE-2023-3823)
	- Phar:
		Fixed bug GHSA-jqcx-ccgc-xwhv (Buffer mismanagement in phar_dir_read()). (CVE-2023-3824)�q��a��Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29
    - Fixed bug GHSA-76gg-c692-v2mw
        (Missing error check and insufficient random bytes in HTTP Digest authentication for SOAP).�
��q�+�Travis Holloway <t.holloway@cpanel.net> - 8.0.28-6du�@- EA-11447: Increase default php memory_limit for new installs from 32M to 128M
vz�L�N�vh��%as�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��$as�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��#as�Cory McIntire <cory@cpanel.net> - 8.0.21-1b��- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21�
��"g�5�Dan Muey <daniel.muey@webpros.com> - 8.0.30-8g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the buildd��!o]�Julian Brown <julian.brown@cpanel.net> - 8.0.30-7g�@- ZC-12246: Correct conffiles for Ubuntua�� Uq�Dan Muey <dan@cpanel.net> - 8.0.30-6f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.0.30-5f�K�- ZC-12114: Apply fix for libxml2���q��Travis Holloway <t.holloway@cpanel.net> - 8.0.30-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
	;�(�P��;h��.as�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��-as�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��,as�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��+oW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��*as�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��)as�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��(as�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��'as�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��&as�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24
	;�(�P��;h��7as�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��6as�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��5as�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��4oW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��3as�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��2as�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��1as�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��0as�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��/as�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24
	;�(�P�x�;h��@as�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��?as�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��>oW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��=as�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��<as�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��;as�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��:as�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��9as�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��8as�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23
	@�(�P��@c��Io[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu build issuesh��Has�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��Gas�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��FoW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��Eas�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��Das�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��Cas�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��Bas�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��Aas�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24
	1�%�M�u	�1h��Ras�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��Qas�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��Pas�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��Oas�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��Nas�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��Mas�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��Las�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��Kas�Cory McIntire <cory@cpanel.net> - 8.0.21-1b��- EA-10820: Update ea-php80 from v8.0.20 to v8.0.21k��Jgs�Dan Muey <daniel.muey@webpros.com> - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situation
	;�/�W��;h��[as�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��Zas�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��Yas�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��Xas�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��Was�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��Vas�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��Uas�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��Tas�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��SoW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22
	;�/�W��;h��das�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��cas�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��bas�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��aas�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��`as�Cory McIntire <cory@cpanel.net> - 8.0.23-1c��- EA-10915: Update ea-php80 from v8.0.22 to v8.0.23h��_as�Cory McIntire <cory@cpanel.net> - 8.0.22-1b�- EA-10864: Update ea-php80 from v8.0.21 to v8.0.22h��^as�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��]as�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��\oW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22
	;�/�W��;h��mas�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28h��las�Cory McIntire <cory@cpanel.net> - 8.0.27-1c���- EA-11137: Update ea-php80 from v8.0.26 to v8.0.27h��kas�Cory McIntire <cory@cpanel.net> - 8.0.26-1c�E�- EA-11074: Update ea-php80 from v8.0.25 to v8.0.26h��jas�Cory McIntire <cory@cpanel.net> - 8.0.25-1c[�@- EA-11020: Update ea-php80 from v8.0.24 to v8.0.25h��ias�Cory McIntire <cory@cpanel.net> - 8.0.24-1c6�@- EA-10961: Update ea-php80 from v8.0.23 to v8.0.24h��has�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��gas�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��foW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22h��eas�Cory McIntire <cory@cpanel.net> - 8.0.28-1c�w�- EA-11227: Update ea-php80 from v8.0.27 to v8.0.28
	=�/�\���=h��vas�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��uas�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��tas�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��sas�Cory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21k��rgs�Dan Muey <daniel.muey@webpros.com> - 8.0.30-3g`@- ZC-12441: Address deb’s versioned-dir situationc��qo[�Julian Brown <julian.brown@cpanel.net> - 8.0.30-2ee�@- ZC-11419: Correct Ubuntu build issuesh��pas�Cory McIntire <cory@cpanel.net> - 8.0.30-1d��@- EA-11590: Update ea-php80 from v8.0.29 to v8.0.30h��oas�Cory McIntire <cory@cpanel.net> - 8.0.29-1d��- EA-11475: Update ea-php80 from v8.0.28 to v8.0.29a��noW�Julian Brown <julian.brown@cpanel.net> - 8.0.28-2d?�- ZC-10320: Do not build on Ubuntu 22
	1�(�M�u	�1h��as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��~as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��}as�Cory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h��|as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��{as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��zqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��yo[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��xas�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��was�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25

e�r+��V��:��eD�u�
8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35D�t�
31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994eD�s�
12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66D�r�
39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8D�q�
64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3D�p�
bca23caeeb26075e6d931fb6890c65a831fd4a8ce63998ef161567a4f52fd65aD�o�
4868e31fff725d2a805efcfcbe3aa8f5f03c6f3df3fd62d47b129558056c4465D�n�
a786441662c5bfde76b42810e1b939132bfa9524168502ea74ff14d24d0a1c80D�m�
ba369780d1a5f6db943abeae27fc41bf921d9dde5387a5f95aa6560a85aae831D�l�
0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467aD�k�
9b523317d944600db5f81b693fbbbed398f40cfb20bc2c267eeb2f54bddd420eD�j�
29f79d89b120b15daa03be9de47f54f8d350abfc0c95a1d397df8959e5d5b2caD�i�
32e137ba7a6c9df78b37d186aa3029c894133ced9b3699f0b3deed0f069c0dc8
	1�(�U�u	�1h��as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24
	1�(�U�u	�1h��as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��as�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��
qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��
as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��	as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24
	1�(�P�u	�1h��as�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23bRnRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{��������������������e��m��u	��}����
������!��&��-��4��9��A��F��L��S��X��_��f��k��s��x��~ ��!��
"��#��$��%��%&��.'��7(��@)��I*��R+��[,��d-��m.��v/��1��2��3��5��#6��'7��08��99��B:��K;��T<��Y=��c>��l?��u@��B��	C��D��E��'F��1G��;H��EI��OJ��YK��cL��mM��wN��P��Q��R��S��#T��&U��*V��-W��0X��4Y��6Z��9[��;\��=]��?^��B_��D`��Ha��Kb��Nc��Rd��Ue��Xf��\g��^h��ai��cj��ek��gl��jm��l
	1�(�P�u	�1h��#as�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��"as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��!as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p�� qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23
p�H�ph��'as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��&as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��%as�Cory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21�G��$a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	1�(�U�u	�1h��0as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��/as�Cory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h��.as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��-as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��,qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��+o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��*as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��)as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��(as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24
	1�(�P�u	�1h��9as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��8as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��7as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��6qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��5o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��4as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��3as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��2as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��1as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23
	1�(�P�u	�1h��Bas�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��Aas�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��@as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��?qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��>o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��=as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��<as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��;as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��:as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23
	1�(�P�}	�1h��Kas�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��Jas�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��Iqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��Ho[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��Gas�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��Fas�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��Eas�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��Das�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��Cas�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22
	1�(�P�}	�1h��Tas�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��Sas�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��Rqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��Qo[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��Pas�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��Oas�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��Nas�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��Mas�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��Las�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
L�H��LK��Y[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��XoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��W[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4�G��Va�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h��Uas�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30

6{&�T��2��6K��c[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��boO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��a[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��`qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��_Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��^mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��]YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��\m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��[m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���ZY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��K��l[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��koO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��jqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��iSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��hmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��gYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��fm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��em9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���dY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4
	�{&�T��2��Q��um9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��tq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��sqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��rSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��qmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��pYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��om�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��nm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���mY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

�.�k�K�rQ��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��~mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��}q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��|m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��{q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��zqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��ySe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��xmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��wYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��vm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

e�r+��V��:��eD��
261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0cD��
d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadD��
8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabcD��
14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000eD�~�
6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7D�}�
8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547D�|�
86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30fD�{�
b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909D�z�
d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9D�y�
5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5D�x�
ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029cD�w�
063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30aD�v�
d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5

&�.�k�K�r&H��	[9�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Y��mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

I�S*�X��IH��[9�Daniel Muey <dan@cpanel.net> - 2007f-14\Yz�- ZC-4640: Add PHP 7.3Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���
Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��
[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

I�S*�X��IH��[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Z��Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4

6�P�v��?��6H��'[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��&qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��%Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��$mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��#YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��"m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��!m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8��� Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

!�P�v��?��!]��1oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��0qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��/Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��.mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��-YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��,m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��+m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���*Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��)[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��(oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

>�,�_�B��>H��;[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4U��:q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��9qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��8Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��7mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��6YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��5m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��4m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���3Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��2[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

6�P�v��?��6H��E[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��DqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��CSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��BmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��AYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��@m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��?m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���>Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��=[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��<oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

!�P�v��?��!]��OoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��NqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��MSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��LmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��KYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Jm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Im9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���HY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��G[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��FoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

5�,�_�B��5Q��Ym9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��Xq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��WqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��VSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��UmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��TYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Sm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Rm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���QY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��P[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

�.�k�K�rQ��cm9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��bmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��aq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��`m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��_q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��^qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��]Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��\mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��[YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Zm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

&�.�k�K�r&H��m[9Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Y��lmIJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��kq�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��jm_Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��iq=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��hqIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��gSeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��fmYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��eYWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��dmJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

6�P�v��?��6H��w[9Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��vqIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��uSeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��tmYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��sYWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��rmJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��qm9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���pY�)Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��o[?Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��noOJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

!�P�v��?��!]��oOJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1[��qIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��SeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��~mYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��}YWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��|mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��{m9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���zY�)Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��y[?Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��xoOJulian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

e�r+��V��:��eD��
a189f908434b05d662a11797015ca4e425c80a75fb9b73c6de0b9ba01c2280d1D��
fb7252fab7e01ae2260f503f1de31c4b76a4cbe43d560e17a519ed06811778a1D�
�
a19f93fb31ee30488f2b81ebf3e15b7de7252f3e4258f4550ec1a169177bc7b3D��
79d305d76ad3113e4fc08bf4d12a862bf9d0f4e0fbea694ccb007762574273faD��
0f012bc6cdfe152a9b802721d5a1e73cf4897a33e9caeb3cd6953eba26654f31D�
�
a0f8424569185cc6eefac471a0562070a0c9e1e06991a47decb40377b8ef4c1cD�	�
d6f490351c33aa0033a9266ffebb9ad91a243e322c974e9fd792ac7298375c60D��
e49c46a0fdec615df020f54e4fd62782bacdcf228ebb5b66b14cec8bf211a6f5D��
0dc3a7eee38e6b4422b198bd0001e0eac730b6772904564f9184071b45d7f3e3D��
fdd3dcec56f2d3651b69d347b6d6e77c16072f809b501042644e5a05c9210ca3D��
e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838D��
91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475D��
1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1c

5�,�_�B��5Q��m9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8U��
q=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��	qIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��SeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��m9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���Y�)Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��[?Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

�.�k�K�rQ��m9Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��mIJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��SeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��
YWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�.�k�K�rY��mIJulian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��qIBrian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��SeDan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��mYJulian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��YWDaniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��mJulian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
+zx�+���#s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��"a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��!s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p�� qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb
�a��&UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��%oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���$a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��*qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���)q�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��(o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���'a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���-s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��,a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��+s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��0UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��/oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���.a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��4s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��3qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��2o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���1a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����6s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��5a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��9UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��8oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���7a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��;o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���:a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��=s�!	Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��<a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����?s�	Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��>a�%	Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��BUq	Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��AoO	Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���@a�W	Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Do]	Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ca�K	Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��Hqs
Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Gq�
Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��Fg�5	Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��Ea�/	Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���Ks�
Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ja�%
Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Is�!
Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��NUq
Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��MoO
Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���La�W
Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��RqsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Qq�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Po]
Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Oa�K
Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���Us�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ta�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Ss�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��XUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��WoOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Va�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��\s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��[qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��Zo]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ya�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����^s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��]a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��aUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��`oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���_a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��co]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ba�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��es�!
Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��da�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����gs�
Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��fa�%
Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��jUq
Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��ioO
Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ha�W
Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��lo]
Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ka�K
Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��pqsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���oq�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��ng�5
Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��ma�/
Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���ss�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ra�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��qs�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��vUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��uoOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ta�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��zqsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���yq�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��xo]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���wa�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���}s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��|a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��{s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���~a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD��
fdd43f2feaab855cc799c60fd043341d050d51c8b79523b32ae675e6da3d22e5D��
303a311c7bd54607e01fece8723233723f158112b5984a25ae600007e12b1b42D��
6d6e86155720100822dc3d20ed186c12a047df640491ac562769cae413d20e32D��
779236d71fd235641318b680d0bd876f42373dcc2dc902048adfd75f55825014D��
dc829c4f28f885cf083ebfd4b457d439c4b12a9b5f862f77866a26a955cb0524D��
7679ca25e6c535f3bab7657d7665ba06c310b01d64cca6fbfb807656f571b60aD��
e13bc8d0bfc9a8c58ffbb7a4172b2ee944d443c00e177be85273e0bec0e20590D��
eec0d8908a7dde5ec0d6567fd20c7b946c9cad8e713e31a89599251c66c8e381D��
ee3a71bbd5c87c5f60307853d1474fd14579536ff3cee484b9c8d9aa169fd6ccD��
351c0941d7b352129d3b364b01c93e6d8a7d3c3a3b229a7d742a3ddd81c61041D��
2c3d67936868f62a32088e83e9a6efb223382f60476fbeb9b5b52147e7816881D��
b7b992c0c265d3c29e25b4b326bec1c3378fafa7fb632335d1153083f9bfa268D��
2b70cbc876e866036ec3272f816ede3dcc70600a966330ca03fc4c2cd8c11c48
�9����s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��	UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���
a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��
s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�5Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��"qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���!q�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd�� o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���%s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��$a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��#s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��(UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��'oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���&a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��,s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��+qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��*o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���)a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����.s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��-a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��1UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��0oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���/a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��3o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���2a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��5s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��4a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����7s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��6a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��:UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��9oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���8a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��<o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���;a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��@qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���?q�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��>g�5Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��=a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���Cs�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ba�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��As�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��FUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��EoOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Da�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��JqsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Iq�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Ho]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ga�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���Ms�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��La�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Ks�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��PUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��OoOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Na�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��Ts�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��SqsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��Ro]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Qa�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����Vs�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ua�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��YUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��XoOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Wa�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��[o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Za�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��]s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��\a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����_s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��^a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��bUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��aoOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���`a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��do]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ca�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��hqsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���gq�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��fg�5Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��ea�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���ks�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ja�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��is�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������o��sp��vq��zr��}s��t��v��w��	x��y��
z��{��|��}��~�������"���%���(���,���.���1���3���5���7���:���<���@���C���F���J���M���P���T���V���Y���[���]���_���b���d���h���k���n���r���u���x���|���~���������������
��������������������� ���$���&���)���+���-���/���2���4���8���;���>���B���E���H���L���N���Q���S���Uƒ�WÃ�Ză�\Ń�`ƃ�cǃ�fȃ�jɃ�mʃ�p˃�t̃�v̓�y΃�{σ�}Ѓ�у�҃�Ӄ�
�a��nUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��moOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���la�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��rqsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���qq�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��po]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���oa�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���us�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ta�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��ss�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��xUqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��woOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���va�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��|s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��{qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��zo]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ya�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����~s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��}a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�)�
d3a0b9e2602ee7938be8e319c035b320bf5cc3af8b4efaa5a5d339545b488d3cD�(�
3e12c630325a78797ddc249a99a8a02d03c373bc49d4066389df475953da2e0aD�'�
00927af143046093efdd3a8d23a522abf42388b1d7d2732c06ab25c494393e2dD�&�
e81d51e03dd4ab973fb734985dfb39034212e299fede4c6cb2957611856f53d8D�%�
ecb5cfeada4ec854021845dde6b14eb4b96d2cf248fbb992d551d924e55fed3bD�$�
e6fd392d4b717fe697ec951d5158ad8ed4129e209ec9011d78f01ca32583589cD�#�
13bc0421ea71902d919bb7d1e5dda7b91a59fa794556ab9b8b3007b02a5a9ff6D�"�
98295545510233e9d623194e9b07f29bffaa98f4d1eb04bf4cf11d6ade2c7e9cD�!�
5871352a6e781dd31af44637f41d7ed37c87d49b5eac52ae3d04723d0d70535aD� �
ba69b8fc76965da666cfba7fb7a059b607242a96f705bac7b66e381a4dfd37adD��
381de5a9454adbdde09edfa3772d3c86e24fbb7701c8bee440b2f2f54b59d0b0D��
4eef69c813975da866930bba5ba03d6eb610f487f42a41ded1cb77f357cb0063D��
9e39ffc58bf38d4b31283332be04d736d6c12a2fe7543ba82c501296a9417138
�9����s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��
UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��	oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�5Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��
a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��qsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a�� UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��$s�! Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��#qs Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��"o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���!a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����&s� Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��%a�% Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��)Uq Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��(oO Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���'a�W Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��+o] Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���*a�K Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��-s�!!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��,a�/ Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����/s�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��.a�%!Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��2Uq!Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��1oO!Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���0a�W!Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��4o]!Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���3a�K!Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��8qs"Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���7q�"Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��6g�5!Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��5a�/!Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���;s�"Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��:a�%"Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��9s�!"Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��>Uq"Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��=oO"Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���<a�W"Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��Bqs#Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Aq�#Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��@o]"Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���?a�K"Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���Es�#Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Da�%#Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Cs�!#Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��HUq#Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��GoO#Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Fa�W#Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��Ls�!$Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��Kqs$Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��Jo]#Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ia�K#Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����Ns�$Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ma�%$Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��QUq$Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��PoO$Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Oa�W$Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��So]$Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ra�K$Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��Us�!%Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��Ta�/$Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����Ws�%Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Va�%%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��ZUq%Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��YoO%Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Xa�W%Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��\o]%Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���[a�K%Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��`qs&Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���_q�&Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��^g�5%Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��]a�/%Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���cs�&Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ba�%&Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��as�!&Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��fUq&Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��eoO&Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���da�W&Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��jqs'Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���iq�'Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��ho]&Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ga�K&Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���ms�'Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��la�%'Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��ks�!'Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��pUq'Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��ooO'Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���na�W'Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��ts�!(Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��sqs(Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��ro]'Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���qa�K'Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����vs�(Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ua�%(Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��yUq(Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��xoO(Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���wa�W(Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��{o](Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���za�K(Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��}s�!)Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��|a�/(Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s�)Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��~a�%)Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq)Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO)Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W)Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o])Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K)Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
>�"�>h��as*Cory McIntire <cory@cpanel.net> - 8.1.11-1c5��- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11t��o}*Julian Brown <julian.brown@cpanel.net> - 8.1.10-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9�
��g�5)Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/)Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�6�
98601433164a58e82b09ee6b51e546cadf67fffba780080aae4d2c031f9917f7D�5�
d9423b1c0228a3d60ff343347863143ca14d28070f62506438efe7f57fac18e1D�4�
90cdc05ba904d2b32eeade0f46b9cc9b9a73cf5f39b8249c29dd0b7a94f1aab8D�3�
6fc24b82cccb6f869c26b26b0bcfb1a970a96ebf6d42b60d397cd44487ffc65dD�2�
7e7cb49d2a995d8e34350fa85ca3ab17e3b742e6b8fcf12cec48e8d89ed3abd6D�1�
77f69819ef272d52bdc8b33c5240eebcc92d8e53dbcfe6746dbcad82d45b0d26D�0�
8eb7b4e04138a54ee1cccd02e7e39bf1970ddbf7f2f4098d5d72a21460a26034D�/�
9f85b4fd0eda83330218078a297d62824768fe32b23229a2a679d0c022d23b5cD�.�
58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227cD�-�
64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1D�,�
0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853cD�+�
6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fabD�*�
0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa853869735512
\�\�E�\h��as*Cory McIntire <cory@cpanel.net> - 8.1.15-1c�@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y��
Y�*Tim Mullin <tim@cpanel.net> - 8.1.14-2c��@- EA-11075: Correct default value description for log_errors in php.ini�&��a�m*Cory McIntire <cory@cpanel.net> - 8.1.14-1c���- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14
- PDO::quote() may return unquoted string). (CVE-2022-31631)h��as*Cory McIntire <cory@cpanel.net> - 8.1.13-1c\�- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13���
q�'*Travis Holloway <t.holloway@cpanel.net> - 8.1.12-2cr-�- EA-11039: Ensure php.ini is marked as a config file on debian based systems���	a�?*Cory McIntire <cory@cpanel.net> - 8.1.12-1c[�@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)
x�(���a�?+Cory McIntire <cory@cpanel.net> - 8.1.12-1c[�@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h��as+Cory McIntire <cory@cpanel.net> - 8.1.11-1c5��- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11t��o}+Julian Brown <julian.brown@cpanel.net> - 8.1.10-3c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9h��as*Cory McIntire <cory@cpanel.net> - 8.1.17-1d�- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17���a�'*Cory McIntire <cory@cpanel.net> - 8.1.16-1c��@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)
ppY�ph��as+Cory McIntire <cory@cpanel.net> - 8.1.15-1c�@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y��Y�+Tim Mullin <tim@cpanel.net> - 8.1.14-2c��@- EA-11075: Correct default value description for log_errors in php.ini�&��a�m+Cory McIntire <cory@cpanel.net> - 8.1.14-1c���- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14
- PDO::quote() may return unquoted string). (CVE-2022-31631)h��as+Cory McIntire <cory@cpanel.net> - 8.1.13-1c\�- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13���q�'+Travis Holloway <t.holloway@cpanel.net> - 8.1.12-2cr-�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
�x�����a�?,Cory McIntire <cory@cpanel.net> - 8.1.12-1c[�@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h��as,Cory McIntire <cory@cpanel.net> - 8.1.11-1c5��- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h��as+Cory McIntire <cory@cpanel.net> - 8.1.17-1d�- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17���a�'+Cory McIntire <cory@cpanel.net> - 8.1.16-1c��@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)
ppY�ph��!as,Cory McIntire <cory@cpanel.net> - 8.1.15-1c�@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y�� Y�,Tim Mullin <tim@cpanel.net> - 8.1.14-2c��@- EA-11075: Correct default value description for log_errors in php.ini�&��a�m,Cory McIntire <cory@cpanel.net> - 8.1.14-1c���- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14
- PDO::quote() may return unquoted string). (CVE-2022-31631)h��as,Cory McIntire <cory@cpanel.net> - 8.1.13-1c\�- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13���q�',Travis Holloway <t.holloway@cpanel.net> - 8.1.12-2cr-�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
 x�4 ���&a�?-Cory McIntire <cory@cpanel.net> - 8.1.12-1c[�@- EA-11021: Update ea-php81 from v8.1.11 to v8.1.12
- GD: OOB read due to insufficient input validation in imageloadfont(). (CVE-2022-31630)
- Hash: buffer overflow in hash_update() on long parameter. (CVE-2022-37454)h��%as-Cory McIntire <cory@cpanel.net> - 8.1.11-1c5��- EA-10958: Update ea-php81 from v8.1.10 to v8.1.11h��$as,Cory McIntire <cory@cpanel.net> - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h��#as,Cory McIntire <cory@cpanel.net> - 8.1.17-1d�- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17���"a�',Cory McIntire <cory@cpanel.net> - 8.1.16-1c��@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)
ppY�ph��+as-Cory McIntire <cory@cpanel.net> - 8.1.15-1c�@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y��*Y�-Tim Mullin <tim@cpanel.net> - 8.1.14-2c��@- EA-11075: Correct default value description for log_errors in php.ini�&��)a�m-Cory McIntire <cory@cpanel.net> - 8.1.14-1c���- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14
- PDO::quote() may return unquoted string). (CVE-2022-31631)h��(as-Cory McIntire <cory@cpanel.net> - 8.1.13-1c\�- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13���'q�'-Travis Holloway <t.holloway@cpanel.net> - 8.1.12-2cr-�- EA-11039: Ensure php.ini is marked as a config file on debian based systems
�x�4��&��0a�m.Cory McIntire <cory@cpanel.net> - 8.1.14-1c���- EA-11133: Update ea-php81 from v8.1.13 to v8.1.14
- PDO::quote() may return unquoted string). (CVE-2022-31631)h��/as.Cory McIntire <cory@cpanel.net> - 8.1.13-1c\�- EA-11070: Update ea-php81 from v8.1.12 to v8.1.13h��.as-Cory McIntire <cory@cpanel.net> - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h��-as-Cory McIntire <cory@cpanel.net> - 8.1.17-1d�- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17���,a�'-Cory McIntire <cory@cpanel.net> - 8.1.16-1c��@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)
/��#�/���6o�.Julian Brown <julian.brown@cpanel.net> - 8.1.18-2d>�@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22h��5as.Cory McIntire <cory@cpanel.net> - 8.1.18-1d9@@- EA-11356: Update ea-php81 from v8.1.17 to v8.1.18h��4as.Cory McIntire <cory@cpanel.net> - 8.1.17-1d�- EA-11300: Update ea-php81 from v8.1.16 to v8.1.17���3a�'.Cory McIntire <cory@cpanel.net> - 8.1.16-1c��@- EA-11244: Update ea-php81 from v8.1.15 to v8.1.16
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)h��2as.Cory McIntire <cory@cpanel.net> - 8.1.15-1c�@- EA-11208: Update ea-php81 from v8.1.14 to v8.1.15y��1Y�.Tim Mullin <tim@cpanel.net> - 8.1.14-2c��@- EA-11075: Correct default value description for log_errors in php.ini
�����	��;s�!/Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��:qs/Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���9q�/Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deby��8s�.Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.19-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nilh��7as.Cory McIntire <cory@cpanel.net> - 8.1.19-1d^*@- EA-11415: Update ea-php81 from v8.1.18 to v8.1.19
�9����=s�/Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��<a�%/Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��@Uq/Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��?oO/Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���>a�W/Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��Dqs0Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Cq�0Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Bo]/Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Aa�K/Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���Gs�0Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Fa�%0Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Es�!0Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��JUq0Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��IoO0Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ha�W0Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��Ns�!1Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��Mqs1Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��Lo]0Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ka�K0Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����Ps�1Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Oa�%1Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��SUq1Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��RoO1Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Qa�W1Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Uo]1Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ta�K1Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��Ws�!2Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��Va�/1Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����Ys�2Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Xa�%2Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��\Uq2Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��[oO2Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Za�W2Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��^o]2Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���]a�K2Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��bqs3Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���aq�3Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��`g�52Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��_a�/2Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���es�3Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��da�%3Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��cs�!3Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��hUq3Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��goO3Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���fa�W3Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��lqs4Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���kq�4Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��jo]3Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ia�K3Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���os�4Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��na�%4Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��ms�!4Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��rUq4Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��qoO4Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���pa�W4Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��vs�!5Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��uqs5Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��to]4Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���sa�K4Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����xs�5Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��wa�%5Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��{Uq5Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��zoO5Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ya�W5Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��}o]5Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���|a�K5Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!6Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��~a�/5Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s�6Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%6Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq6Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO6Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W6Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]6Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K6Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��
qs7Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���	q�7Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�56Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/6Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�C�
ec352e9b603347463526073c1611c37215bf28431d3ac8627edc6e2e4cc073b0D�B�
23395652b7a115a0058a5f72aef8f361bfd540073371e572dca40cc60c4029e0D�A�
50b3b5631a054a5091ff80677976099808883674f5bf1b0823411f27c3bf7a72D�@�
2134efa25a1ae06ccc04a8f4fb5e644719381633743090ba086d9d3c18faf8daD�?�
c9b604e736808284b3ef2cbb22f458a15ae670a3dc836d53e9997f554b658f53D�>�
9f940050ca32ceedb9abf587c87a9dfa029c206a5cdefa77adac2973e41c4420D�=�
e4cd4ccaafc9d8d3fd6225f27de3beb8ed6ba4d783663efaf007ed97cf483021D�<�
ea377e8b23937c9c0db6e0f3c9ec35645ead1675f67a59a5f6e5a9e3cf2fb522D�;�
d4b1e0c9a06192498f227b8864e74e81db6cd68f6d9b542b17b0a581e57b0f1dD�:�
7ce5055b23b54e1759f66c8b2e5009bb075158f1232697dc30604fb3991c2ae2D�9�
28da8a930c6eb72c6f3cf1087bac34d5f3768ad81a3bef4b82a4a9c945885600D�8�
252c47732e216bf075b8efc1493c6afc2458d4eac3347725a46c646ffeba0d62D�7�
92f09a8ddbdf63314ab860d272ceac8d50bc8ad9e4b9b89bcd44b909a9a69750
%r�%���
s�7Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%7Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!7Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq7Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO7Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W7Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��qs8Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�8Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��o]7Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K7Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s�8Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%8Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!8Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq8Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO8Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W8Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!9Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qs9Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]8Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K8Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR;RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������փ�׃�؃�ك�!ڃ�&ۃ�+܃�0݃�6ރ�;߃�=�@჈D⃈GトJ䃈N僈P惈S烈U胈W郈Yꃈ\냈^새b탈ehl�o�r�v�x�{���}���������������
���
��������������� ��#��%��'��)��,	��.
��2��5��8
��<��?��B��F��H��K��M��O��Q��T��V��Z��]��`��d��g��j��n��p ��s!��u"��w#��y$��|%��~&��'��(��)��+��,��-��.��/��0��1��2��!3��$4��&5��*6��-7��08��49��7:��:
�9���� s�9Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%9Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��#Uq9Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��"oO9Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���!a�W9Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��%o]9Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���$a�K9Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��'s�!:Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��&a�/9Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����)s�:Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��(a�%:Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��,Uq:Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��+oO:Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���*a�W:Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��.o]:Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���-a�K:Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��2qs;Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���1q�;Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��0g�5:Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��/a�/:Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���5s�;Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��4a�%;Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��3s�!;Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��8Uq;Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��7oO;Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���6a�W;Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��<qs<Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���;q�<Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��:o];Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���9a�K;Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���?s�<Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��>a�%<Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��=s�!<Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��BUq<Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��AoO<Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���@a�W<Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��Fs�!=Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��Eqs=Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��Do]<Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ca�K<Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����Hs�=Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ga�%=Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��KUq=Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��JoO=Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ia�W=Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Mo]=Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���La�K=Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��Os�!>Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��Na�/=Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����Qs�>Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Pa�%>Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��TUq>Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��SoO>Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ra�W>Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Vo]>Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ua�K>Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��Zqs?Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Yq�?Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��Xg�5>Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��Wa�/>Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���]s�?Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��\a�%?Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��[s�!?Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��`Uq?Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��_oO?Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���^a�W?Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��dqs@Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���cq�@Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��bo]?Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���aa�K?Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���gs�@Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��fa�%@Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��es�!@Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��jUq@Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��ioO@Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ha�W@Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��ns�!ABrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��mqsATravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��lo]@Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ka�K@Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����ps�ABrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��oa�%ACory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��sUqADan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��roOAJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���qa�WACory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��uo]AJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ta�KACory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��ws�!BBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��va�/ACory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����ys�BBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��xa�%BCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��|UqBDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��{oOBJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���za�WBCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��~o]BJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���}a�KBCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��qsCTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�CTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�5BDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/BCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���s�CBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%CCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!CBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��UqCDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOCJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WCCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��qsDTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�DTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��
o]CJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���	a�KCCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD�P�
4669d2292c64425c1bd9c6658d0919ef2133d8cbd37d0c400f59b749fb258ce2D�O�
7bbd62f722155efa70ffc09cca9b914f4279e2b144b3e3c3c945b2766e10df94D�N�
8708da8dfe8016726d4dc7ad1bff5298112441db8b18fc7c0f2e123a8dfaf5bcD�M�
56393c01e2362be3ec2578b0b969c8eab96cdb7876aafa849132dd5a5df15a7aD�L�
3a217ba2df3ffb124dcde581283f65a4575cf34ad2912dc8bf157bb946918a79D�K�
71a6dc6a3f775281129f5d164d79cc3f3f49408c06d3ec852f9e594fffd5898eD�J�
7438a86a91990c7a1f998bf1d3817df155e7bf7974c8ebb1ef921d7631721f68D�I�
3f423396760afd686fa2ce228fc532b5a245c6559e06c96aaf9bdbd95886434fD�H�
f4e4c38378e59f491a34588e8adcbd5c3a4153ee348d37864fbacfcb0498e904D�G�
2df19f2a8eae31fd9a8dd49b0407d71887ec63abdc9d873291089972fdf20879D�F�
4c28f6f2079362021b97eb21743a7fece7eca9cc65da702cc3ab0f2e99f10f4eD�E�
6de3784d34eeb34125ac7e015c8185c3f2e41a1bb8c1f85973593a8be6e63d47D�D�
a72a11dd3f81d25b26960dae7a9f0088c7715f2d8988df3074001abf65f5379e
%r�%���s�DBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%DCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��
s�!DBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��UqDDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oODJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WDCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!EBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qsETravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]DJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KDCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����s�EBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%ECory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��UqEDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOEJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WECory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]EJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KECory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!FBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/ECory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����!s�FBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B�� a�%FCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��$UqFDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��#oOFJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���"a�WFCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��&o]FJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���%a�KFCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��*qsGTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���)q�GTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��(g�5FDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��'a�/FCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���-s�GBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��,a�%GCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��+s�!GBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��0UqGDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��/oOGJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���.a�WGCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��4qsHTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���3q�HTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��2o]GJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���1a�KGCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���7s�HBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��6a�%HCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��5s�!HBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��:UqHDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��9oOHJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���8a�WHCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��>s�!IBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��=qsITravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��<o]HJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���;a�KHCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����@s�IBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��?a�%ICory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��CUqIDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��BoOIJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Aa�WICory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Eo]IJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Da�KICory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��Gs�!JBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��Fa�/ICory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����Is�JBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ha�%JCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��LUqJDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��KoOJJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ja�WJCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��No]JJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ma�KJCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��RqsKTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Qq�KTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��Pg�5JDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��Oa�/JCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���Us�KBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ta�%KCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Ss�!KBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��XUqKDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��WoOKJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Va�WKCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��\qsLTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���[q�LTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Zo]KJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ya�KKCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���_s�LBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��^a�%LCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��]s�!LBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��bUqLDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��aoOLJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���`a�WLCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��fs�!MBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��eqsMTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��do]LJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ca�KLCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����hs�MBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ga�%MCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��kUqMDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��joOMJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ia�WMCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��mo]MJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���la�KMCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��os�!NBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��na�/MCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����qs�NBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��pa�%NCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��tUqNDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��soONJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ra�WNCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��vo]NJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ua�KNCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��zqsOTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���yq�OTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��xg�5NDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��wa�/NCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���}s�OBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��|a�%OCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��{s�!OBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��UqODan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���~a�WOCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��qsPTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�PTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��o]OJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KOCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s�PBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%PCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!PBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��
UqPDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��	oOPJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WPCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!QBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��
qsQTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]PJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KPCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD�]�
02186e06fada172eefce9f8d12ad46f89f11bd6ba1e345d6dffc8cf6ea59a56fD�\�
7732484d0f8dc25ea4a8d40071f5efd192f57792603870ae2a97f07332b4457eD�[�
2becdddf8892e2ede2683ac4f0ca8db9d52bda66e47237a820b6836a477279c7D�Z�
2e39e7871adec7cbb265e8f807593c84f8236e80b8f5231271b8ea6b1198c084D�Y�
1f6638ec9289bdb303c3d0ec4664d7f1c1d9166f68546a810b5e31af0d9ef73eD�X�
e7a0f3a284860943ff08bcb69278a18c9a82a88cbbe40df0dbd7962646bbb84cD�W�
add72afb44c4a9cb9f05b3cba59f457626f7cf94e14dddd493c4167636ae3939D�V�
c989daa9489d254e5369906430dee05b470ed68e19b11f7f6f2fe91f18e972a3D�U�
438e1145897a219a1e4d4da30a63b779c73bba18bb36d0ff97d2027ed354ec4dD�T�
8a41c6cff49907ac9ada5ce74d0e332086d7a94e904d2c63b5501639167865efD�S�
3a0cefba4d071212081b6407b8d7544baf5093c3eaf6442a7c43e3ca6078b0d7D�R�
7f05a1d8927bd7dea00023c2a72b1c336a31113095a9682715a2fd064df05dd9D�Q�
85a1375c9d27bb50c355ca403f082b7543513057dad91570f2a4417df11fb4d4
�9����s�QBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%QCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��UqQDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOQJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WQCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]QJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KQCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!RBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/QCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s�RBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%RCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��UqRDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oORJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WRCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]RJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KRCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��"qsSTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���!q�STravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
�� g�5RDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/RCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���%s�SBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��$a�%SCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��#s�!SBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��(UqSDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��'oOSJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���&a�WSCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��,qsTTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���+q�TTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��*o]SJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���)a�KSCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���/s�TBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��.a�%TCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��-s�!TBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��2UqTDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��1oOTJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���0a�WTCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��6s�!UBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��5qsUTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��4o]TJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���3a�KTCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����8s�UBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��7a�%UCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������<��@=��C>��E?��G@��IA��LB��NC��RD��UE��XF��\G��_H��bI��fJ��hK��kL��mM��oN��qO��tP��vQ��zR��}S��T��U��V��
W��Y��Z��[��\��]��^��_��`��"a��%b��(c��,d��/e��2f��6g��8i��;j��=k��?l��Am��Dn��Fo��Jp��Mq��Pr��Ts��Wt��Zu��^v��`w��cx��ey��gz��i{��l|��n}��r~��u��x���|������������������
������������������#���,���5���>���E���G���J���N���Q���T���X���Z���]���_���a���c���f���h���l���o
�a��;UqUDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��:oOUJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���9a�WUCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��=o]UJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���<a�KUCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��?s�!VBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��>a�/UCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����As�VBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��@a�%VCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��DUqVDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��CoOVJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ba�WVCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Fo]VJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ea�KVCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��JqsWTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Iq�WTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��Hg�5VDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��Ga�/VCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���Ms�WBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��La�%WCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Ks�!WBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��PUqWDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��OoOWJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Na�WWCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��TqsXTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Sq�XTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Ro]WJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Qa�KWCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���Ws�XBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Va�%XCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Us�!XBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��ZUqXDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��YoOXJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Xa�WXCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��^s�!YBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��]qsYTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��\o]XJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���[a�KXCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����`s�YBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��_a�%YCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��cUqYDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��boOYJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���aa�WYCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��eo]YJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���da�KYCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��gs�!ZBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��fa�/YCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����is�ZBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ha�%ZCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��lUqZDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��koOZJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ja�WZCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��no]ZJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ma�KZCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��rqs[Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���qq�[Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��pg�5ZDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��oa�/ZCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���us�[Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ta�%[Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��ss�![Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��xUq[Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��woO[Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���va�W[Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��|qs\Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���{q�\Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��zo][Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ya�K[Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s�\Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��~a�%\Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��}s�!\Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq\Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO\Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W\Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!]Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qs]Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]\Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K\Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����s�]Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%]Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq]Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��
oO]Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���	a�W]Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��
o]]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K]Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!^Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/]Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�j�
be645415d5262faf8a74c176f3a6752e546d1cdced1d815750d32eea4cc05a43D�i�
02ee19bc693ae151ea85da7b4ff9799935e3fa8f31e70a2b33dc6a55814a4a6aD�h�
1fd911fb572d11e5915da0528f1e35a2c1d580bfce4779128b0633b5d590decaD�g�
3b2ccf32eb3794352c276ce8e1b03c2ee45f940beea1778077aa9e7dae423f3eD�f�
04961770be2488bf07b1d856ad3ca4ea8048c474f60db6a76adf7fa29dbe3d42D�e�
8dfdf51c91f80cfe7b8a9ffa663c04a83237c158530cadbdd4e1483c30b38ce5D�d�
5113a78fe8ad55eceec44d07102f88ea1dffa3649c28fbb46c26323896b8b4b5D�c�
e3c4fedcfbe2a637b2d5f49adcca727940cc559d9c8a7f90943d787cf9ab1e21D�b�
891f99c6a34263dc58eb19dc0909ae4869c2ee6c7e53ecae1b3fcf3f7a88e88dD�a�
3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4D�`�
b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50D�_�
09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6D�^�
3912d9b65637654a56a46353388e53f1f2d1474e61f85badd048991578ca074f
�9����s�^Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%^Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq^Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO^Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W^Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]^Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K^Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
W�"�Wk��sg_Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��sA_Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create package�
��g�5^Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/^Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	��<�q�m��#a}`Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��"a}`Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��!a}`Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k�� sg`Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��sA`Brian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagem��a}_Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��a}_Cory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��a}_Cory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��a}_Cory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2
	?�3�S�q�?X��,sAbBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagea��+oWaJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m��*a}aCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��)a}aCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��(a}aCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��'a}aCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��&sgaBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��%sAaBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagem��$a}`Cory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5
	,� �>�h�,m��5a}cCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��4sgcBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��3sAcBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagea��2oWbJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m��1a}bCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��0a}bCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��/a}bCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��.a}bCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��-sgbBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version script
	,��H�}�,m��>a}dCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3m��=a}dCory McIntire <cory@cpanel.net> - 12.0.2-1c@- EA-10932: Update scl-ioncube12 from v12.0.1 to v12.0.2k��<sgdBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-2b�5@- ZC-10213: Update find-latest-version scriptX��;sAdBrian Mendoza <brian.mendoza@cpanel.net> - 12.0.1-1b�@�- ZC-10213: Create packagek��:gscDan Muey <daniel.muey@webpros.com> - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa��9oWcJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m��8a}cCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��7a}cCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4m��6a}cCory McIntire <cory@cpanel.net> - 12.0.3-1c��@- EA-11079: Update scl-ioncube12 from v12.0.2 to v12.0.3
���J�P��	��Es�!eBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��DqseTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Cq�eTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debk��BgsdDan Muey <daniel.muey@webpros.com> - 12.0.5-3g`@- ZC-12441: Address deb’s versioned-dir situationa��AoWdJulian Brown <julian.brown@cpanel.net> - 12.0.5-2d,@- ZC-10047: Do not build on Ubuntu 22m��@a}dCory McIntire <cory@cpanel.net> - 12.0.5-1c��@- EA-11120: Update scl-ioncube12 from v12.0.4 to v12.0.5m��?a}dCory McIntire <cory@cpanel.net> - 12.0.4-1c��- EA-11094: Update scl-ioncube12 from v12.0.3 to v12.0.4
�9����Gs�eBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Fa�%eCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��JUqeDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��IoOeJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ha�WeCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��NqsfTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Mq�fTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Lo]eJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ka�KeCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���Qs�fBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Pa�%fCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Os�!fBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��TUqfDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��SoOfJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ra�WfCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��Xs�!gBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��WqsgTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��Vo]fJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ua�KfCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����Zs�gBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ya�%gCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��]UqgDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��\oOgJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���[a�WgCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��_o]gJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���^a�KgCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��as�!hBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��`a�/gCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����cs�hBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ba�%hCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��fUqhDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��eoOhJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���da�WhCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��ho]hJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ga�KhCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��lqsiTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���kq�iTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��jg�5hDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��ia�/hCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���os�iBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��na�%iCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��ms�!iBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��rUqiDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��qoOiJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���pa�WiCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��vqsjTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���uq�jTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��to]iJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���sa�KiCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���ys�jBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��xa�%jCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��ws�!jBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��|UqjDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��{oOjJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���za�WjCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!kBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qskTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��~o]jJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���}a�KjCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD�w�
d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1D�v�
42b6314e1bfebb13ede2755ed0ceb34bf0c643bb70f82cbd558e8e8c4ed4c99aD�u�
bd90288d8fd8ba03eb5be0513986ea9c704cb8bc6df3cc42afcff6e8b5bdda5bD�t�
e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ecD�s�
38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22D�r�
8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dceD�q�
03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7D�p�
51fd2fbadb0e9f1b9ed833706977384d52f7c772909efddc28511dfc4e453c34D�o�
5e54528e4a972c1b91ed79be4370e1db4c6d3f0ed50ca254ba9be731f5f24fe0D�n�
9b0affd4d0a6b2992da6ff880483ad888ffc4bad16c3b17d3dc3a0fd41567538D�m�
d67859af5dbbd86bc22b98f0dd81d1bc5e560f6804cdf6519638b2e6a465db32D�l�
67e96edb80b0c388091590004203f065026111be1f2ada575fe620e9fd0a4afbD�k�
29431ee1c91fa4476e72802fab4be1892c67bae30547d1fc6994b37c65125fd4
�9����s�kBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%kCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��UqkDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOkJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WkCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]kJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KkCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��	s�!lBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/kCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s�lBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��
a�%lCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��UqlDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��
oOlJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WlCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]lJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KlCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��qsmTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�mTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�5lDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/lCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���s�mBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%mCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!mBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��UqmDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oOmJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�WmCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��qsnTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q�nTravis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��o]mJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�KmCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���!s�nBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B�� a�%nCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!nBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��$UqnDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��#oOnJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���"a�WnCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��(s�!oBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��'qsoTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��&o]nJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���%a�KnCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����*s�oBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��)a�%oCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��-UqoDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��,oOoJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���+a�WoCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��/o]oJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���.a�KoCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��1s�!pBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��0a�/oCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����3s�pBrian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��2a�%pCory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��6UqpDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��5oOpJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���4a�WpCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��8o]pJulian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���7a�KpCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
{�"�{Z��<SeqDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE��;oqJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Created�
��:g�5pDan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��9a�/pCory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

 �7�Y�2�~ Z��FSetDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE��EotJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Createdg��DSsDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|��Co�sTravis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z��BSesDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE��AosJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Created|��@o�rTravis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z��?SerDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE��>orJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Created|��=o�qTravis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0
	[��n���[E��OovJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Createdt��N_�uCory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c��Mm]uJulian Brown <julian.brown@cpanel.net> - 3.2.0-3g|�- ZC-12246: Correct conffiles for Ubuntug��LSuDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|��Ko�uTravis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z��JSeuDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE��IouJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Createdg��HStDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|��Go�tTravis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0

V�"�P��F��VE��YozJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- CreatedZ��XSeyDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE��WoyJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- CreatedE��VoxJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- CreatedE��UowJulian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Createdt��T_�vCory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12494: Update ea-php81-php-memcached from v3.2.0 to v3.3.0c��Sm]vJulian Brown <julian.brown@cpanel.net> - 3.2.0-3g|�- ZC-12246: Correct conffiles for Ubuntug��RSvDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli|��Qo�vTravis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z��PSevDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
663606ed7922128f878f10bf373656d3dda8db27c6d10d5c8042b28866239e78D��
24752316c9016794a3876782c777b65d903d7b8941f63bda7ea3d5adc308dcdfD��
19f3c0729dbf1d4e37cd44331395d2836d52dcbaf6296f5c060ca79436c55b7eD��
1f752d845488e4feb1b4b9f2aa33ae58f83776dbad2b9f411675cf67addac733D��
09b777657a627ce8c7ca283406c8abc69f2165cf224a8db3dce1c271ab3b5d2cD��
7b4c00e743f5cddf32a4973a059c4a97ed2fa9bce51f52536652d7b965a0e68dD�~�
538c34ed49b5f839696ce3550762b38d937891125d5f62c4341a9d471ff1c7b8D�}�
4728d0e0a44c372340a6bb39f9e5f2bc3de761b54607894e4732cbe28635b911D�|�
8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925D�{�
6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838D�z�
3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212D�y�
a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38D�x�
3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29
	Z�Y�{2�T�Zp��bqs}Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���aq�}Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb|��`o�|Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z��_Se|Dan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE��^o|Julian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- Created|��]o�{Travis Holloway <t.holloway@cpanel.net> - 3.2.0-1dI@- EA-11385: Update ea-php81-php-memcached from v3.1.5 to v3.2.0Z��\Se{Dan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSE��[o{Julian Brown <julian.brown@webpros.com> - 3.1.5-1a�@- CreatedZ��ZSezDan Muey <dan@cpanel.net> - 3.1.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
%r�%���es�}Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��da�%}Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��cs�!}Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��hUq}Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��goO}Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���fa�W}Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��lqs~Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���kq�~Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��jo]}Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ia�K}Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���os�~Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��na�%~Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��ms�!~Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��rUq~Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��qoO~Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���pa�W~Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��vs�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��uqsTravis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��to]~Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���sa�K~Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����xs�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��wa�%Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��{UqDan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��zoOJulian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ya�WCory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��}o]Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���|a�KCory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��~a�/Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bRRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{���������������������v���y���|���������������	������������������������!���$���(���*���-���/���1���3���6���8���<���F���O���Y���bƒ�eÃ�hă�lŃ�oƃ�rǃ�vȃ�xɃ�{ʃ�}˃�̃�̓�΃�Ѓ�
у�
҃�Ӄ�ԃ�Ճ�փ�׃� ؃�#ك�%ڃ�'ۃ�)܃�,݃�.ރ�2�5჎8⃎<ノ?䃎B僎F惎H烎K胎M郎OꃎQ냎T샎V탎Z]`�d�g�j�n�p���s���u���w���y���|���~�����������������������������!��$
(�"�(p��
qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���	q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���
s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9���� s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��#Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��"oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���!a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��%o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���$a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��'s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��&a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����)s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��(a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��,Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��+oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���*a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��.o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���-a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��2qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���1q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��0g�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��/a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD��
7fb8930ee5a02f32c1cf6e6d541198c567fc2e6265e8200f531db1daad50a9beD��
12b87d4b5b50dae3e03208390325ea282c68fabdacae28c978d2d690d55cfc63D��
6593a21274ae149a8e57bbdd6294ba8b2d9da9a3be0bca4a47aaa2cfb9935dfbD��
8e9efebdcf4169dc2b4f3ecaa681c5d6edefad71f9cbf82178973b9cc43fb90bD�
�
803e146dfdf036239d723d56ba8a5e6c2e3e9486ed69049c8fb36997933a0097D��
6ff78afced9b990ea32cdc69b60276132114fca6468e8fd8fed033cb8bee6330D��
9d0601341106bddb3997b1beb1a69b47b4a5b5529419ae0684f30755b4e83f6dD�
�
604fe47d0515c73a92b2e7971d8452f6550180077ac7f950c134f6b914d7a8aeD�	�
8f6022393bcf9ba393035b8e7ac4d5b95b702a3bac6f0c9895b23cebf792ae27D��
1771c00374cd7ecd95e977e6a1f4e6206609ee6b97300cabf1fc070f948207e3D��
df03db726bc3ff33eb36a3c487dfc4d92c45e02647c2086cc9dbf457e39ce68fD��
de8ef8251c966c30738744aec30237dc94647a8fe35e03224c37540222079d01D��
38e0b34c88deb2ccae527b5318f1bf1b82c3cc33956acf97bab52344f0239cd8
%r�%���5s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��4a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��3s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��8Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��7oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���6a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��<qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���;q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��:o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���9a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���?s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��>a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��=s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��BUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��AoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���@a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��Fs�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��Eqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��Do]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ca�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����Hs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ga�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��KUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��JoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ia�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Mo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���La�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��Os�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��Na�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����Qs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Pa�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��TUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��SoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ra�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Vo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ua�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��Zqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Yq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��Xg�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��Wa�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���]s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��\a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��[s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��`Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��_oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���^a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��dqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���cq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��bo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���aa�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���gs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��fa�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��es�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��jUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��ioO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ha�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��ns�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��mqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��lo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ka�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����ps��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��oa�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��sUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��roO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���qa�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��uo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ta�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��ws�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��va�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����ys��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��xa�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��|Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��{oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���za�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��~o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���}a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��
o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���	a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��
s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����!s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B�� a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��$Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��#oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���"a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��&o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���%a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��*qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���)q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��(g�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��'a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���-s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��,a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��+s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��0Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��/oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���.a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��4qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���3q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��2o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���1a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD��
021ba9ac3f00245653bd2b668b63f68fe81766322f6453b1abd5d587a01164f0D��
617c22dac6f07261b503ec671a4cf1c60d190c10db384a16038619b98f4d3b7eD��
a38483b1aece4d4c9e7eea646ec980e9b242c76d48bafad069fd45d02dc33fd8D��
0525da568fdfe5d820656bbf54a1b176254537f523328ca1b1f0f2b6deb5030aD��
22a9fdd975926218783ae6b31ad58ffbf5d7a47c7ed1651fd0bdadd7e0b9b10bD��
b1f01ed4dd05da22eabba8f823ffea61ab770e6a25895fe2b27dee820ce8e7c7D��
c38e9aafb13dc14e35766d4d5dc7a0f84f1985ff0abc6a9965db56c9f7633eb4D��
a353e3c1c9c5d4c11be0c96855e628fb1782683fa054915d1a6d46a169bc7b03D��
52f30c3bd478189bf7a759ce3f60461e0b0e5666da31d9453616cf777f71e10fD��
e0f090ea3374e789d3627f79c28408c1975098703707d17cf22c3526c9473154D��
3f4c19324ea5ec51f89fa31569073e0e5274f2efc1934dd0b3b35d3e043d302aD��
d0d957176f4767d8f92daee5a2486817666f2997a3a2312021d36fd457915198D��
12632ee688bb55dc53b1dcea70926eaaa27325867f1364b056f6a5b6585eaefe
%r�%���7s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��6a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��5s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��:Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��9oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���8a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��>s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��=qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��<o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���;a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����@s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��?a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��CUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��BoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Aa�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Eo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Da�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��Gs�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��Fa�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����Is��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ha�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��LUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��KoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ja�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��No]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ma�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��Rqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Qq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��Pg�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��Oa�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���Us��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ta�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Ss�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��XUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��WoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Va�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��\qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���[q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Zo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ya�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���_s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��^a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��]s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��bUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��aoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���`a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��fs�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��eqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��do]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ca�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����hs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ga�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��kUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��joO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ia�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��mo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���la�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��os�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��na�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����qs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��pa�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��tUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��soO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ra�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��vo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ua�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��zqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���yq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��xg�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��wa�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���}s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��|a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��{s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���~a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��
Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��	oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��
qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��"qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���!q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
�� g�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)bRoRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������	��*
��-��0��4��7��:��>��@��C��E��G��I��L��N��R��U��X��\��_��b��f��h ��k!��m"��o#��q$��t%��v&��z'��}(��)��*��+��
,��-��.��/��0��1��2��3��4��"6��%7��(8��,9��/:��2;��6=��8>��;?��=@��?A��AB��DC��FD��JE��MF��PG��TH��WI��ZJ��^K��`L��cM��eN��gO��iP��lQ��nR��rS��uT��xU��|V��W��X��Y��Z��[��
\��]��^��_��`��a��b�� c��$d��'e��*f��.g��0h��3i��5j��7l��9m��<n��>
%r�%���%s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��$a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��#s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��(Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��'oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���&a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��,qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���+q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��*o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���)a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���/s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��.a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��-s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��2Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��1oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���0a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��6s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��5qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��4o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���3a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD�+�
0f67bf8322561470e34c8908d35c8e21cadad7ca8702b76a9fc54a113acf9e77D�*�
af254b70165a69c0a309c35fb5cc028fac7f838d0e38a243253c5d3629a3c6e9D�)�
19c51fc9b3e8f64a61321786b3f9d129714b3e4f0ffb288125d695f4a2fae214D�(�
41fc0ee2818c40296faa355fe73e647a7a72349771968eb88dadcc3073c2a40cD�'�
a01281597b89d9e3a38e1e957fcfe7a93b3bd7c36989ebc40843ef14bad5b543D�&�
d069138dd61867fc5ddafd17d9804eb63c445063d9c71feedff1b366878f0958D�%�
7fd33490474108a9e1c7ab38d4820b04d46736a0abc12e8c6a8931bd459259acD�$�
e2128f70c15ddb71b7705ef5c6df5bfeb79e80c8d1799d516487dc0c817e5ce8D�#�
33f5381028a42ec9b7fc8d2a7da796d27d7539d714b718daf4396fb2215a6418D�"�
f1d894c28a43474efb45386fc262a55da129b301c02066041969fddf01d54df8D�!�
17e457270df9204070035e44df1af1b408814d1173db35f27f68ee30caebca51D� �
11c3c684b10009891ac73782c43ddabcaf966a1514bc1d73ce4cea68ebf37466D��
7f19d95f0100e08392148f78e18255b3bf24247246cb27f4055979771cef2e1e
�9����8s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��7a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��;Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��:oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���9a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��=o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���<a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��?s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��>a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����As��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��@a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��DUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��CoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ba�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��Fo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ea�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��Jqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Iq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��Hg�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��Ga�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���Ms��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��La�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Ks�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��PUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��OoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Na�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��Tqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Sq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Ro]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Qa�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���Ws��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Va�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Us�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��ZUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��YoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Xa�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��^s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��]qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��\o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���[a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����`s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��_a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��cUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��boO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���aa�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��eo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���da�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��gs�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��fa�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����is��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ha�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��lUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��koO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���ja�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��no]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ma�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��rqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���qq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��pg�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��oa�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���us��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ta�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��ss�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��xUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��woO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���va�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��|qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���{q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��zo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ya�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��~a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��}s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��
oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���	a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��
o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a�� Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��$qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���#q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��"o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���!a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���'s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��&a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��%s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��*Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��)oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���(a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��.s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��-qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��,o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���+a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����0s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��/a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��3Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��2oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���1a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��5o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���4a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��7s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��6a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�8�
781f015312fa4b3ff5121f73bc25e49b09f031162c14f30a8426ab2b400e6684D�7�
8b85e0ab75eaef6d61422cc443583d20a9585df84111b31315cd6790c181fbf4D�6�
b811a37635263c4968cb356addd7e50451d10bbaf5535bdba6463118b0edd9f8D�5�
2f62620e29c7977922f083ef2cce4aa99e2ae386cef283b7a967cc1302cee8e6D�4�
4cdd1c22eaf7a1d6e2d086f8de736bfc74a3119cda5b29f64d41f75dd16dc14aD�3�
33368b647a74788f733be44e3355257f1784c0e065be5919f305421b348ba3b3D�2�
f35e7fe923d04fed391fe859efb769b500c54b54a1f5a28140ad6d9d0d75e543D�1�
cda8e2582be3446fe37d2ba0836295032aea1f447bb5c047d1441fcb8bd2aebeD�0�
a2b07df585c424cf1932eccb010e729d4a0e48ac6fe8d565946740b09f6c355aD�/�
aedb84615d65162e759eec01167f4e148038531a1f1df7da33883afd2d3ab913D�.�
ada8aa4b17ea7ea68ff60e6163b398a4ac6debca4b632a90faafed296b999cbeD�-�
49da6bf59b1c4ef8670366eba01b64d5b763997264930c1590189c02e2d3d60cD�,�
a2d268068ced49d1843c648d790381fefb4c18012cc42935d50053f43dbcb3bd
�9����9s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��8a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��<Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��;oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���:a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��>o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���=a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
9�"�9q��Ba��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��Aa��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1�
��@g�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��?a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
|�*�F�X�|s��Ja��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��IoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ha��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Ga��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Fa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Eau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Da��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��CUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
o��A�]�os��Ra��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Qa��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Pa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Oau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Na��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��MUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��La��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��Ka��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
~�$�P�l�~s��Za��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Ya��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Xau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Wa��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��VUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��Ua��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��Ta��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��SoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
|�$�6�`�|s��ba��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��aau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��`a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��_Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��^a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��]a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��\oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��[a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
	��6�a�i��kau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ja��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��iUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��hoI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��ga��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��fa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��eoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��da��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ca��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
d��6�H�d���sq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debZ��roI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��qa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��pa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��ooW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��na��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ma��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��la��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
���7����ws��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��va�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��us�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��tqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27
�a��zUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��yoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���xa�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��~qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���}q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��|o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���{a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����
s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��	a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��
Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��g�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��"Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��!oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2��� a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��&qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���%q��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��$o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���#a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���)s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��(a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��'s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��,Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��+oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���*a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��0s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��/qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��.o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���-a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����2s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��1a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��5Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��4oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���3a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��7o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���6a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
&�&�	��9s�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��8a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�E�
ef1ce8ae148ebf9f843909e47a1dfc101a17b1e4c2de38a49ee378ee3c7e1092D�D�
edfba7327583b2ea7d6cd433f51a89fe50e5997cdbe32d20127410bd15c89b78D�C�
28c144e13b7d83461b34fe49c23331df3f294fbe920873398790f5a730dcac11D�B�
9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7D�A�
e65d8aac523ba58f789feda6c0ce543be3ab58b77a61bce2bbf9165eac1ff179D�@�
58b3cdf4163fd9ce6bc21b16291d428b53e3c377363ffd697b9cfbfe49be517fD�?�
3aaf4aea576478f6e3579faa492d293ace28f278f790c1b5c77ae41fbb37c00aD�>�
8bb70648439b4c39d601f20352bde4b514ff209e7e3a1013320c95014814a792D�=�
94880171595b2fb1cf9c36c32fe3fa7a007728b949458a7021c579e64401ad4bD�<�
6313bf024ac7abf746578d1474a4e521c3d3c62598e71c633d90b9ada1b1f34dD�;�
78539435f5cf2125b4f013a504ce5dfef71c875479e72a0ea327c4058e792160D�:�
c5f76ff5fdded22c7a8883c6f1a181dfbef64db673e64f86598f868c770d756bD�9�
df8c5f392257c2fde7f5b90d004e36eebce98cfa700d7358ed4e9c6480ae5770
�9����;s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��:a�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��>Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��=oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���<a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��@o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���?a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
(�"�(p��Dqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Cq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for deb�
��Bg�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��Aa�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
%r�%���Gs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Fa�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Es�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��JUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��IoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ha�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��~��p��Nqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27���Mq��Travis Holloway <t.holloway@cpanel.net> - 8.1.26-4e�4@- EA-10753: Have snmp module require 'snmp-mibs-downloader' for debd��Lo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ka�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
%r�%���Qs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Pa�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)�	��Os�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)
�a��TUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��SoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���Ra�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
|�~
|�	��Xs�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)p��Wqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27d��Vo]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���Ua�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
�9����Zs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��Ya�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��]Uq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��\oO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���[a�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��_o]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���^a�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������p��Jq��Rr��Zs��bt��ku��sv��ww��zx��~y��z��{��|��
}��
~����������������������"���&���)���,���0���2���5���7���9���;���>���@���D���G���J���N���Q���T���X���Z���]���_���a���c���f���h���l���u���~���������������&���/���8���A���J���N���W���`���i���m���t���x������
������������!���*���4���>���H���Q���[ƒ�eÃ�oă�yŃ�ƃ�ǃ�ȃ�Ƀ�ʃ�˃�̃� ̓�%΃�(σ�*Ѓ�/у�2҃�6Ӄ�;ԃ�@փ�E
&�&�	��as�!�Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.27-2e�	@- ZC-11561: Add GD support for AVIF format on RHEL 8 and newer (RHEL only)�G��`a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�9����cs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.1.28-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher�B��ba�%�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
- Fixed bug GHSA-pc52-254m-w9w7 (Command injection via array-ish $command parameter of proc_open). (CVE-2024-1874)
- Fixed bug GHSA-wpj3-hf5j-x4v4 (__Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix). (CVE-2024-2756)
- Fixed bug GHSA-h746-cjrr-wfmr (password_verify can erroneously return true, opening ATO risk). (CVE-2024-3096)
�a��fUq�Dan Muey <dan@cpanel.net> - 8.1.29-3f�o@- ZC-12153: make opcache INI a configfile for debs]��eoO�Julian Brown <julian.brown@cpanel.net> - 8.1.29-2f�K�- ZC-12114: Apply fix for libxml2���da�W�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
~�~d��ho]�Julian Brown <julian.brown@cpanel.net> - 8.1.30-2g�@- ZC-12246: Correct conffiles for Ubuntu���ga�K�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
J�"�Jh��las�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��kas�Cory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21�
��jg�5�Dan Muey <daniel.muey@webpros.com> - 8.1.31-2g}@- ZC-12495: Do gcc like newer PHPs so that the libicu update won’t break the build�G��ia�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	1�(�P�u	�1h��uas�Cory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21h��tas�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��sas�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��rqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��qo[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��pas�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��oas�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��nas�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��mas�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23
	1�(�P�}	�1h��~as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��}as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��|qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��{o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��zas�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��yas�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��xas�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��was�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��vas�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22
	1�(�P�}	�1h��as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22
	1�(�P�x�1h��as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��
as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��
as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��	as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��as�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30
	1�(�P�x�1h��as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��as�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
p�(�ph��as�Cory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21�G��a�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h��as�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
	1�(�P�}	�1h��&as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��%as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��$qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��#o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��"as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��!as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h�� as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22
	1�(�P�x�1h��/as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��.qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��-o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��,as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��+as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��*as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��)as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��(as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��'as�Cory McIntire <cory@cpanel.net> - 8.1.21-1d��@- EA-11538: Update ea-php81 from v8.1.20 to v8.1.21
	1�(�P�x�1h��8as�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28p��7qs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��6o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��5as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��4as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��3as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��2as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��1as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��0as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29
	1�(�P�x�1p��Aqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��@o[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��?as�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��>as�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��=as�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��<as�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��;as�Cory McIntire <cory@cpanel.net> - 8.1.22-1d˖�- EA-11589: Update ea-php81 from v8.1.21 to v8.1.22h��:as�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��9as�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29

e�r+��V��:��eD�R�
1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75D�Q�
dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4D�P�
a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fdD�O�
c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27aD�N�
aaae6670de6b5572d191424b736db84bdfedab1911803c2c3348eec3210ea831D�M�
aa32f7c947ef05fb84668597fddbf6077ec6f6c61988e6e043e9d8cd9b05852eD�L�
cbe8d541dc73daeaa1203f91bbeadedccc3fefa521cb0a77644fc9e8d6bf8dc7D�K�
e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90aD�J�
a55cbd899f1d4ecf6a1629497474714da9fbbc89adbe23f4a0c6f890e83aa50aD�I�
4343803ec800209befad1811c22b16566a9b7548d7dc6e20516470db2c0f8253D�H�
0a7647657415aa9621c0d220cce934b44246c08f529ad1c4f79e5a99922e82c5D�G�
77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176D�F�
1212efa735b66bb2e2c64bc6b9f2b326f3b460f2440963400b5a5183c8ec780f
	1�(�P�x�1p��Jqs�Travis Holloway <t.holloway@cpanel.net> - 8.1.27-1e���- EA-11892: Update ea-php81 from v8.1.26 to v8.1.27c��Io[�Julian Brown <julian.brown@cpanel.net> - 8.1.26-2ee�@- ZC-11419: Correct Ubuntu build issuesh��Has�Cory McIntire <cory@cpanel.net> - 8.1.26-1e`�@- EA-11824: Update ea-php81 from v8.1.25 to v8.1.26h��Gas�Cory McIntire <cory@cpanel.net> - 8.1.25-1e;�@- EA-11776: Update ea-php81 from v8.1.24 to v8.1.25h��Fas�Cory McIntire <cory@cpanel.net> - 8.1.24-1e��- EA-11716: Update ea-php81 from v8.1.23 to v8.1.24h��Eas�Cory McIntire <cory@cpanel.net> - 8.1.23-1d��- EA-11664: Update ea-php81 from v8.1.22 to v8.1.23h��Das�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��Cas�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��Bas�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
p�(�p�G��Na�/�Cory McIntire <cory@cpanel.net> - 8.1.31-1g? �- EA-12576: Update ea-php81 from v8.1.30 to v8.1.31
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h��Mas�Cory McIntire <cory@cpanel.net> - 8.1.30-1f�L�- EA-12428: Update ea-php81 from v8.1.29 to v8.1.30h��Las�Cory McIntire <cory@cpanel.net> - 8.1.29-1fa��- EA-12192: Update ea-php81 from v8.1.28 to v8.1.29h��Kas�Cory McIntire <cory@cpanel.net> - 8.1.28-1f"@- EA-12087: Update ea-php81 from v8.1.27 to v8.1.28
	4�(�P�x�4h��Was�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��Vas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��Uas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Tas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��Sas�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��Ras�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��Qas�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��Pas�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h��Oas�Cory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16
	4�(�P�x�4h��`as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��_as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��^as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��]as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��\as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��[as�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��Zas�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h��Yas�Cory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h��Xas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25
	4�(�P�x�4h��ias�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��has�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��gas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��fas�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��eas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��das�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��cas�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h��bas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��aas�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
p�(�ph��mas�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18�G��la�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h��kas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��jas�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
�(�P�xh��tas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��sas�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��ras�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��qas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��pas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��oas�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��nas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19
p�H�ph��xas�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h��was�Cory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h��vas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ua�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	4�(�P�x�4h��as�Cory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��~as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��}as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��|as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��{as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��zas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��yas�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18
	4�(�P�x�4h��
as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��	as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��as�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��as�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17
	4�(�P�x�4h��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��
as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��as�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��as�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17
p�H�ph��as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��as�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18�G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��(�P�h��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21
L�H��LK��![?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]�� oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4h��as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	e{&�T��2�et��*m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��)m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8[��(qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��'Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��&mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��%YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��$m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��#m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���"Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4

�A��+�G��t��4m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��3m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��2mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��1q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��0m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��/q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��.qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��-Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��,mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��+YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production

=�A��+�G��=]��>oO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��=[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Y��<mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��;q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��:m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��9q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��8qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��7Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��6mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��5YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to production

e�r+��V��:��eD�_�
a6ef8ea72c205e193b42684626efaad96f0847917cf123a5b8b6d728a7bc0fd2D�^�
cca247cb9a6fcf978dd6a3cf63c4e9d39b2f1f1dccae3114e06c0864df756b50D�]�
c6ce31608bcaf25859fffd34160f79fe3b020dced1d334409a6bf5408e0bfea7D�\�
b7b6c6dbb73d3ceac9940a1420d1269a0f665ac404b7fd94635610fdc73d870dD�[�
bbfa6b918bffc46f881f8c035a4943c16d877a8b29b14464238df95951933eaaD�Z�
f769e6349061950a1be44db7131b10ff39be16d1d9cf3145bf6b897e7f8efcadD�Y�
523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976D�X�
85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779D�W�
ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17D�V�
3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29cD�U�
bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05D�T�
6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2D�S�
7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1

6�,�_�B��6]��HoO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1H��G[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4[��FqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��ESe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��DmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��CYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Bm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Am9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���@Y�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��?[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4
	��,�_�B��Q��Qm9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8[��PqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��OSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��NmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��MYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Lm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��Km9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���JY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��I[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4

�.�k�K�rQ��[m9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��ZmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��Yq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��Xm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��Wq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��VqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��USe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��TmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��SYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��Rm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

&�.�k�K�r&H��e[9�Daniel Muey <dan@cpanel.net> - 2007f-15^��- ZC-5915: Add PHP 7.4Y��dmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��cq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��bm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��aq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��`qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��_Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��^mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��]YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��\m�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8

-�P�v��?��-Q��om9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8[��nqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��mSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��lmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��kYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��jm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8Q��im9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8���hY�)�Daniel Muey <dan@cpanel.net> - 2007-18^.�- ZC-5915: Rolling “scl-libc-client” back to “c653d5a”: Adding PHP 7.4K��g[?�Daniel Muey <dan@cpanel.net> - 2007f-17^%�@- EA-8666: Remove PHP 7.4]��foO�Julian Brown <julian.brown@cpanel.net> - 2007f-16^�- ZC-4361: Update to OpenSSL1.1.1

�.�k�K�rQ��ym9�Julian Brown <julian.brown@cpanel.net> - 2007-19^��- ZC-6881: Build on C8Y��xmI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��wq��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��vm_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��uq=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��tqI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��sSe�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��rmY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��qYW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��pm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
	r�.�k�K�rY��mI�Julian Brown <julian.brown@cpanel.net> - 2007-27dd��- ZC-10950: Fix build problemsx��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2007-26d[�@- ZC-10936: Clean up Makefile and remove debug-package-nild��m_�Julian Brown <julian.brown@cpanel.net> - 2007-25d>�@- ZC-10320: Update Makefile for Ubuntu 22U��q=�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-24c��- ZC-10585: Build for C7[��~qI�Brian Mendoza <brian.mendoza@cpanel.net> - 2007-23c@�- ZC-10359: Build for ea-php82Z��}Se�Dan Muey <dan@cpanel.net> - 2007-22a�@- ZC-9589: Update DISABLE_BUILD to match OBSa��|mY�Julian Brown <julian.brown@cpanel.net> - 2007-21a��- ZC-8130: ZC-8130: Build for ea-php81V��{YW�Daniel Muey <dan@cpanel.net> - 2007-20_��- ZC-7880: Move PHP 8.0 to productiont��zm�Julian Brown <julian.brown@cpanel.net> - 2007-20_���- ZC-8005: Replace ea-openssl11 with system openssl on C8
z��h��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher
A�/�Ad��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���
a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��	as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debs
z��h��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���
s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher
A�/�Ad��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debs
7�t�7a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19
��z�d��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23
���G�� a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��%as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��$Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��#as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��"as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���!a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��(o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��'as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���&a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��*as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��)a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��/as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��.Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��-as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��,as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���+a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��2o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��1as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���0a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��6as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���5s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��4as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��3a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��;as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��:Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��9as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��8as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���7a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��@as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���?s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��>o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��=as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���<a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD�l�
cbd21fcffe154aace54127b11a755a899e67a3c5e741d816189d08774a118f0eD�k�
5c1e2adb81211a5e8e34ca0374340b9fa91154dc678eff82e71d7f7068c4cd83D�j�
41cd9bd68dc656e860fb1159c0957e4495f4d5bd8739266ceaeca6e4ebaed60fD�i�
dd8ddbd7ca00727a814be50676bdf80fd2eca788caa900a10a4b1427af14f138D�h�
ddb764f64e0caca2c0d82f2389a1f7ff33abd0d84e7aff1fb2bbe36bee0189d1D�g�
362e4dcb0a9beb53793973938ca6cbe2a58811abdedcc0a06db218aac1fcf429D�f�
81424b8bd7f97e0941ba63a5364c4723f9b831f80715c6c07c4d302621484a59D�e�
e76b5dea56572296fb86aa842c274ad437e0a2750a524391373b8b3143870bcfD�d�
8017b7169bccd21d0b58a8feddbebd03ae6d3bee901c7390d93bdc7ade92adfcD�c�
09683191bd5fe777847509ee2b65ce9766cd2fd0cf79fa545e7767864fa5502bD�b�
aec22945609e3b44448daed2f553854bc7505b929bb11e1c6252893c5ca5c644D�a�
68ff3db878006ed600bedafefc9f38383227b5139068c0513cd339ecd3541e83D�`�
3b7135b79dcb19570a6e6a2e5b19b7d2b04ea9987de55b366f499b36fae38023
7�t�7h��Eas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��DUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Cas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Bas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Aa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��Ias�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��Ho]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Gas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Fa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��Nas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��MUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Las�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Kas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ja�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Qo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Pas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Oa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Ra�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Was�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��VUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Uas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Tas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Sa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Zo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Yas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Xa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��\as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��[a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��aas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��`Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��_as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��^as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���]a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��do]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��cas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ba�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��has�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���gs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��fas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ea�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��mas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��lUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��kas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��jas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ia�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��ras�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���qs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��po]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��oas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���na�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��was�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��vUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��uas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��tas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���sa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��{as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��zo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��yas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���xa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��~as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��}as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���|a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��	as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���
a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��
a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��$as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���#s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��"o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��!as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25��� a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��)as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��(Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��'as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��&as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���%a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��-as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��,o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��+as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���*a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��2as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��1Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��0as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��/as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���.a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��5o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��4as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���3a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��6a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��;as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��:Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��9as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��8as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���7a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��>o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��=as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���<a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��@as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��?a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�y�
68f87f3460f2826c1f5827a1d934978e013ba049a2a203c7634193d365e0954aD�x�
640c3bd63c0cc78d7d7f4100e079ff1b0976982203736182ad61641f47f53e3aD�w�
577b9b581713de7db46620ad1ded12d7b5a7c0ecce3242039a6b8e10cb44b2b3D�v�
d8d95d3fd1b6d739666cdb14da794587956c2339e1361f2e9a518cdf7298d6bdD�u�
c6df6db71cc04f2052daced56b078ddb809d9cd2133dfe762f958923aa8d9f97D�t�
a50c192928062fa1eaf83590a42fec3eabba168307652b84ca972152f8fb6b84D�s�
2cf9db2ed8b9c6aac21b0ac79fa7f07846ee78c1087505aeb420654ab0c5184dD�r�
3c72dddc89fad27d2a13f5f80b21880f377c0ebc242ee616ee6e441bbfd97157D�q�
cac187435d710e0c567c993341040c8435f45af90a67a94532474b03619235cbD�p�
6612cea41140b4f316c0c9de0e2428698c6a88b2e33630c046087c069704b3caD�o�
7d000e7e5ccc69520927ac26e2c1f15ed86d4cef52b2e88ee60e305fe764efc5D�n�
e7e3633d61dbe06c8a959c36b0af71e780f73e4436e88393c676a01b589af717D�m�
d906c905a3a19b6ec8717e95de27f24d4235576a6285adf929c54dcb6ce7bdfe
7�t�7h��Eas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��DUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Cas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Bas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Aa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Ho]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Gas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Fa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��Las�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Ks��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��Jas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ia�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Qas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��PUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Oas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Nas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ma�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��Vas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Us��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��To]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Sas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ra�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��[as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��ZUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Yas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Xas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Wa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��_as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��^o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��]as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���\a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��das�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��cUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��bas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��aas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���`a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��go]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��fas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ea�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��ha�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��mas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��lUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��kas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��jas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ia�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR =RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������؃�Nك�Qڃ�Rۃ�W܃�Z݃�\ރ�a߃�d�hვm⃕rフw䃕{僖惖烖胖	郖ꃖ냖샖탖$�)�-�2�5�6���;���>���@���E���H���L���Q���V���[���_ ��d ��g ��h ��m ��p ��r ��w ��z 	��~ 
�� �� ��
 
�� �� �� �� �� ��" ��$ ��) ��, ��0 ��5 ��: ��? ��C ��H ��K ��L ��Q  ��T !��V "��[ #��^ $��b %��g &��l '��q (��u )��z *��} +��~ ,�� -�� .�� /��
 0�� 1�� 2�� 3�� 4��# 5��' 6��, 7��/ 8��0 9��5 :��8 ;��: <��?
�zd��po]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��oas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���na�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��ras�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��qa�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��was�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��vUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��uas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��tas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���sa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��zo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��yas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���xa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��~as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���}s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��|as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��{a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��
as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��
as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���	a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��"o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��!as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25��� a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��$as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��#a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��)as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��(Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��'as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��&as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���%a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��,o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��+as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���*a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��0as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���/s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��.as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��-a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��5as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��4Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��3as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��2as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���1a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��:as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���9s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��8o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��7as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���6a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��?as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��>Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��=as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��<as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���;a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��Cas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��Bo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Aas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���@a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD��
098ac25107287ac1a69f80466805a4e7bbec36f2e88144be8243a1a3244c981eD��
dda37c2e0a1a0a81deef369bdf7c2e2c9fa921139fadc10389daaef24ce3084aD��
406804c1c78c4ab18b4077a82b09e261eed3973c1cf7e88383bc8aae2c8ee278D��
7fbbfef8ac9ccd9293ef35bac28e23c7ddac38a88bac904f16f1bc8640921f3bD��
30a5b9f2cb434ece7ab368bbd6be805d2349d929a5ac07e90352ace9b5bd08beD��
d5957599ee2258eba681b094e93e4c4e631b52ee41cf87f310dfdb3a60cb8ca1D��
ac86b55f7c875c2358303466b4b0965a5baecc75e5d602fc4ba9bcf845d0433eD��
90bfcf358f00251f2b11a9b45970c53796fea2e3d3aa76d7fb19de1ec3ddca72D�~�
a08723269b3b92b99008329cdf96b036c2d921071b03fcdc8a80d3dd020a09d9D�}�
781de4c8927da0bb6b6ac33b5fd941dd1393ab0c18c248d9024e53b8c736c8d8D�|�
c2e4532efebebf3b6a60d4243b1e0a7258d7d81a8b73d20e213721c0b78d0aa9D�{�
d715471c427597bdc30f8f1d8a34af99d63f4cf26e9510bbda0824a3edff67dcD�z�
4f0f3ae64f7ed4e54d4489b9868bb1280324d09cbc3e32951deb28896d25038c
7�t�7h��Has�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��GUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Fas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Eas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Da�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Ko]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Jas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ia�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��La�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Qas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��PUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Oas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Nas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ma�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��To]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Sas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ra�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Vas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ua�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��[as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��ZUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Yas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Xas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Wa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��^o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��]as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���\a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��bas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���as��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��`as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��_a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��gas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��fUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��eas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��das�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ca�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��las�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���ks��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��jo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��ias�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ha�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��qas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��pUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��oas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��nas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ma�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��uas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��to]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��sas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ra�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��zas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��yUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��xas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��was�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���va�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��}o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��|as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���{a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��~a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��
asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��
asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���	a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��#asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��"UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��!asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�� asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��'asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��&o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��%asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���$a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��,asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��+UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��*asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��)asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���(a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��/o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��.asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���-a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��0a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��5asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��4UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��3asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��2asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���1a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��8o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��7asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���6a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��:asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��9a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��?asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��>UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��=asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��<asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���;a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Bo]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��AasCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���@a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
I�H�I�
��Fo�'Travis Holloway <t.holloway@cpanel.net> - 8.2.0-3ct�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsl��EmoJulian Brown <julian.brown@cpanel.net> - 8.2.0-2cb[�- ZC-10364: ZC-10364: Update to new php_litespeedh��DasCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ca�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD��
018018bcf3cf271e3e861cfdb2a193fab23c8133d1cce8946106aabc2142087dD��
16ec3cf295a3da95abf6b7c2fd00f80fa351e998957fcbd86d93bd0d42655ac0D��
0e5debf19c71f4bdc85443e5e81e6ceaa03a15fc2348deff141f05ecafbceb24D��
5406ab5ddfb33d62ddca4b36bb3eeca31385038349cf3fc9d8d57639b3879b35D��
ae87ff1c7c231e28b562d04cb09cfe088762dbc9a5ae5af8920e6eb3177b7796D��
43d156f732fd72b9705c28e58f2ed40b3ef0f537be56ea55a4768fdee7e132a9D�
�
df7ac3032a9a55db526e5b31ffc3165721f80466626a24af02da23affef5984dD��
2d3e2a29e280f47a037d02da3b7303155e21afe8bf689df089f010095fdbd6caD��
c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957D�
�
2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7D�	�
dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701D��
42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eD��
cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ec
S����SO��LWKTim Mullin <tim@cpanel.net> - 8.2.2-2c�=@- EA-11212: Fix PKG_CONFIG_PATHe��K_oCory McIntire <cory@cpanel.net> - 8.2.2-1cۥ�- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x��JW�Tim Mullin <tim@cpanel.net> - 8.2.1-3c��@- EA-11075: Correct default value description for log_errors in php.iniZ��IqGBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.1-2c��- ZC-10585: Build for CentOS7�#��H_�iCory McIntire <cory@cpanel.net> - 8.2.1-1c���- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1
- PDO::quote() may return unquoted string). (CVE-2022-31631)k��GqiBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.0-4c��- ZC-10495: Update to official PHP 8.2 release
�{��k��QqiBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.0-4c��- ZC-10495: Update to official PHP 8.2 release�
��Po�'Travis Holloway <t.holloway@cpanel.net> - 8.2.0-3ct�- EA-11039: Ensure php.ini is marked as a config file on debian based systemsl��OmoJulian Brown <julian.brown@cpanel.net> - 8.2.0-2cb[�- ZC-10364: ZC-10364: Update to new php_litespeede��N_oCory McIntire <cory@cpanel.net> - 8.2.4-1d�- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4���M_�#Cory McIntire <cory@cpanel.net> - 8.2.3-1c�w�- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)
=X�~�=���W_�#Cory McIntire <cory@cpanel.net> - 8.2.3-1c�w�- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)O��VWKTim Mullin <tim@cpanel.net> - 8.2.2-2c�=@- EA-11212: Fix PKG_CONFIG_PATHe��U_oCory McIntire <cory@cpanel.net> - 8.2.2-1cۥ�- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x��TW�Tim Mullin <tim@cpanel.net> - 8.2.1-3c��@- EA-11075: Correct default value description for log_errors in php.iniZ��SqGBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.1-2c��- ZC-10585: Build for CentOS7�#��R_�iCory McIntire <cory@cpanel.net> - 8.2.1-1c���- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1
- PDO::quote() may return unquoted string). (CVE-2022-31631)
[�����[O��_WK	Tim Mullin <tim@cpanel.net> - 8.2.2-2c�=@- EA-11212: Fix PKG_CONFIG_PATHe��^_o	Cory McIntire <cory@cpanel.net> - 8.2.2-1cۥ�- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x��]W�	Tim Mullin <tim@cpanel.net> - 8.2.1-3c��@- EA-11075: Correct default value description for log_errors in php.iniZ��\qG	Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.1-2c��- ZC-10585: Build for CentOS7�#��[_�i	Cory McIntire <cory@cpanel.net> - 8.2.1-1c���- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1
- PDO::quote() may return unquoted string). (CVE-2022-31631)k��Zqi	Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.0-4c��- ZC-10495: Update to official PHP 8.2 release�
��Yo�'	Travis Holloway <t.holloway@cpanel.net> - 8.2.0-3ct�- EA-11039: Ensure php.ini is marked as a config file on debian based systemse��X_oCory McIntire <cory@cpanel.net> - 8.2.4-1d�- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4
�{��k��dqi
Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.0-4c��- ZC-10495: Update to official PHP 8.2 release�
��co�'
Travis Holloway <t.holloway@cpanel.net> - 8.2.0-3ct�- EA-11039: Ensure php.ini is marked as a config file on debian based systemse��b_o	Cory McIntire <cory@cpanel.net> - 8.2.5-1d7�- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e��a_o	Cory McIntire <cory@cpanel.net> - 8.2.4-1d�- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4���`_�#	Cory McIntire <cory@cpanel.net> - 8.2.3-1c�w�- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)
=X�~�=���j_�#
Cory McIntire <cory@cpanel.net> - 8.2.3-1c�w�- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)O��iWK
Tim Mullin <tim@cpanel.net> - 8.2.2-2c�=@- EA-11212: Fix PKG_CONFIG_PATHe��h_o
Cory McIntire <cory@cpanel.net> - 8.2.2-1cۥ�- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x��gW�
Tim Mullin <tim@cpanel.net> - 8.2.1-3c��@- EA-11075: Correct default value description for log_errors in php.iniZ��fqG
Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.1-2c��- ZC-10585: Build for CentOS7�#��e_�i
Cory McIntire <cory@cpanel.net> - 8.2.1-1c���- EA-11136: Update ea-php82 from v8.2.0 to v8.2.1
- PDO::quote() may return unquoted string). (CVE-2022-31631)
��.�T��O��pWKTim Mullin <tim@cpanel.net> - 8.2.2-2c�=@- EA-11212: Fix PKG_CONFIG_PATHe��o_oCory McIntire <cory@cpanel.net> - 8.2.2-1cۥ�- EA-11200: Update ea-php82 from v8.2.1 to v8.2.2x��nW�Tim Mullin <tim@cpanel.net> - 8.2.1-3c��@- EA-11075: Correct default value description for log_errors in php.iniZ��mqGBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.1-2c��- ZC-10585: Build for CentOS7e��l_o
Cory McIntire <cory@cpanel.net> - 8.2.5-1d7�- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e��k_o
Cory McIntire <cory@cpanel.net> - 8.2.4-1d�- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4
={�"�=x��vq�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.6-2dcp@- ZC-10936: Clean up Makefile and remove debug-package-nile��u_oCory McIntire <cory@cpanel.net> - 8.2.6-1d\�- EA-11413: Update ea-php82 from v8.2.5 to v8.2.6���tm�Julian Brown <julian.brown@cpanel.net> - 8.2.5-2d>�@- ZC-10873: Simplify the libidn deps, for building on Ubuntu 20 and 22e��s_oCory McIntire <cory@cpanel.net> - 8.2.5-1d7�- EA-11355: Update ea-php82 from v8.2.4 to v8.2.5e��r_oCory McIntire <cory@cpanel.net> - 8.2.4-1d�- EA-11301: Update ea-php82 from v8.2.3 to v8.2.4���q_�#Cory McIntire <cory@cpanel.net> - 8.2.3-1c�w�- EA-11226: Update ea-php82 from v8.2.2 to v8.2.3
- Fixed bug #81744 (Password_verify() always return true with some hash). (CVE-2023-0567)
- Fixed bug #81746 (1-byte array overrun in common path resolve code). (CVE-2023-0568)
- Fixed bug GHSA-54hq-v5wp-fqgv (DOS vulnerability when parsing multipart request body). (CVE-2023-0662)
z��h��{asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��zasCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ya�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��xasCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���ws�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher
A�/�Ad��o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���~a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��}asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��|UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debs
z��h��as
Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as
Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W
Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��as
Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�
Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higher
A�/�Ad��
o]
Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��	as
Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K
Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��as
Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq
Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debs
7�t�7a��UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��
asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19
��z�d��o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23
���G��a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��#asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��"UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��!asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�� asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��&o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��%asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���$a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��*asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���)s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��(asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��'a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��/asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��.UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��-asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��,asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���+a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��4asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���3s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��2o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��1asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���0a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��9asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��8UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��7asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��6asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���5a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��=asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��<o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��;asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���:a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��BasCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��AUqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��@asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��?asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���>a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Eo]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��DasCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ca�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Fa�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD� �
352f71cd1c99a6bc5b9233824567739b227047b8472669b91b7d8fed6a039222D��
d2c2c0d46a224dbaf44beaf00619c1ce61dadaaa5b6565027f2c03580707f561D��
0e15046ea9caf2e3a5538935742bef4367f7ab5c2bb6a0f2c637d944c3782c63D��
c90b2c078b80ac340a1360db25f70efbdbc38a17cdf1c33f20e601714d9b0cc2D��
8542708630fd5480073ba3272dca6507cd3bdea6fcc6ca50882a443011d95e73D��
6af5fdffa52204a5b1b0b892c58f8a9af81c4aa9f1735ec4bb085ec94b1fdc12D��
7a00081e5bd0eb572468d8a5501b0f0fbc22b1b276fa99fef7ecb85aadf5a95aD��
824fd012c6cd84e93b6898035a811ecefd18c629df7d747afb22416138ee9905D��
7c79ec8603254b1b146beb87ef5d56b3dc7c999cf9f19f34aa0507ced2c8942eD��
9a4e606285b08282514707c9756602901be16049fc1a5f9de80f85f6ac939384D��
95622bcb8d9c5b6889c7f63172283ec52d9ba3afc18494992482f813c3a2a821D��
d99153a3462d7d18ab022ba2356d6cb21a2ccf8264afe74ab4a8ba06fa904bfeD��
c8515299fd5d0242cb82d5cc4e54c19b7640c5c3406321c43ed0aeb0de61120d
7�t�7h��KasCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��JUqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��IasCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��HasCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ga�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��No]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��MasCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���La�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��PasCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Oa�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��UasCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��TUqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��SasCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��RasCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Qa�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Xo]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��WasCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Va�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��\asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���[s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��ZasCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ya�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��aasCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��`UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��_asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��^asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���]a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��fasCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���es�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��do]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��casCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ba�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��kasCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��jUqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��iasCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��hasCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ga�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��oasCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��no]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��masCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���la�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��tasCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��sUqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��rasCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��qasCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���pa�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��wo]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��vasCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ua�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��xa�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��}asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��|UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��{asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��zasCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ya�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR �RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������ >��F @��L A��Q B��W C��_ D��d E��j F��p G��v H��{ I�� J�� K��
 L�� M�� N�� O�� P�� Q�� R��# S��& T��* U��/ V��4 W��9 X��= Y��B Z��E [��F ]��K ^��N _��P `��U a��X b��\ c��a d��f e��k f��o g��t h��w i��x j��} l�� m�� n�� o��
 p�� q�� r�� s�� t��! u��& v��) w��* x��/ y��2 z��4 {��9 |��< }��@ ~��E ��J ���O ���S ���X ���[ ���\ ���a ���d ���f ���k ���n ���r ���w ���| ��� ��� ���
 ���
 ��� ��� ��� ��� ��� ���  ���$ ���) ���. ���3 ���7 ���< ���? ���@ ���E ���H ���J ���O
�zd��o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���~a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��
o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��	asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���
s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��!asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d�� o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��&asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��%UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��$asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��#asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���"a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��)o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��(asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���'a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��*a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��/asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��.UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��-asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��,asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���+a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��2o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��1asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���0a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��4asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��3a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��9asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��8UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��7asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��6asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���5a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��<o]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��;asCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���:a�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��@as Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���?s� Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��>asCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��=a�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Eas Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��DUq Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Cas Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Bas Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Aa�W Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��Jas!Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Is�!Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��Ho] Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Gas Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Fa�K Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD�-�
a3d187151d13312148d584ccdf7352e318dc74b56a9cf770ff6e31b345e4c6a5D�,�
59a29fbdea70cbae4940c8ca69fc1ebe373599f9c2b0b699443c6d0ddb228056D�+�
55cc11342cd51c524f467b4785e829ca940cb305615f02bd709c9d45c7f761c9D�*�
8af9b8cbcf2b6240a21bb2b78436478b5e1f20532739cd2498f18525322c98a2D�)�
b50876032cfa218ad841b0da0907bfbc450d877d42c9bb3c56b711ba7f00d215D�(�
204ac7fb463cf1db19c0163712f6fe9d6b01c3e0a35949f450c80def4affd22eD�'�
93b13542c8488b4d80489a0d7da2692a1e7bf479dac5e98ef8a2fceafc1ff9cbD�&�
f6e2bbe219d66e0d779eacc4a58292be76c213934f3da9c3715af243efc429afD�%�
394525c260b1dff36d49f2a71a031e807a2d8daac47518a0f0aff21136347b2bD�$�
69aca2327378cb65bc975a0e69333cf771c0de6f8b7815b2bb27457c39b5653eD�#�
b8379733db50b9e486ef68072e336c1fb8eb29d6d363bab2a36753493d2673ccD�"�
921f84771ddd75a43795061155bc494ca1dff52d70a9fbee36269b37e157f657D�!�
fa26228c7d429e5a4aa64ccf44317aa149ac378a70d60bb6eaa7fa95fc3fa5f1
7�t�7h��Oas!Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��NUq!Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Mas!Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Las!Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ka�W!Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��Sas"Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��Ro]!Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Qas!Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Pa�K!Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��Xas"Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��WUq"Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Vas"Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Uas"Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ta�W"Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��[o]"Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Zas"Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ya�K"Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��\a�/"Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��aas#Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��`Uq#Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��_as#Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��^as#Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���]a�W#Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��do]#Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��cas#Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ba�K#Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��fas#Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ea�/#Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��kas$Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��jUq$Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��ias$Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��has$Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ga�W$Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��no]$Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��mas$Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���la�K$Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��ras%Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���qs�%Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��pas$Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��oa�/$Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��was%Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��vUq%Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��uas%Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��tas%Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���sa�W%Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��|as&Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���{s�&Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��zo]%Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��yas%Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���xa�K%Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��as&Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq&Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as&Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��~as&Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���}a�W&Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��as'Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]&Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as&Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K&Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��
as'Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��	Uq'Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as'Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as'Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W'Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��
o]'Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as'Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K'Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/'Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as(Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq(Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as(Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as(Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W(Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o](Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as(Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K(Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as(Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/(Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as)Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq)Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as)Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as)Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W)Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd�� o])Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as)Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K)Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��$as*Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���#s�*Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��"as)Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��!a�/)Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��)as*Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��(Uq*Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��'as*Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��&as*Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���%a�W*Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��.as+Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���-s�+Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��,o]*Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��+as*Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���*a�K*Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��3as+Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��2Uq+Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��1as+Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��0as+Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���/a�W+Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��7as,Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��6o]+Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��5as+Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���4a�K+Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��<as,Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��;Uq,Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��:as,Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��9as,Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���8a�W,Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��?o],Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��>as,Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���=a�K,Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��@a�/,Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Eas-Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��DUq-Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Cas-Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Bas-Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Aa�W-Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Ho]-Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Gas-Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Fa�K-Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Jas-Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ia�/-Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�:�
574ec5c1899c387b602af16203d0e891625b8ca34d820afe433b9033bcca12fdD�9�
dc3f3cd8dc526a5ea0520dec03d7f9d157a339fe92348a5e7e3042bfbbc48e66D�8�
41e31ecc42264255316dfe88386e29cffa9fc965afaf57188149edfd092f2f3bD�7�
72c8516f814704155c7d0a62a43a533a601c4b50d4883c9a58e6bf6187cedb78D�6�
15a9c400e8cf796dc8b3a408a091b914ca64fb676694831636c1154567213753D�5�
35a7efc55ac5b18a44a8904a7226dc89d60d7073a6da6ffa055aa0a840a2292eD�4�
bba9ae9fcf9ff2da8d0ea125e77213868462e112c7f5c36304af36744ea4bbbbD�3�
69b2c3bc5c01de472206f51dc01d0c0e1c44189b42880e0119e81d4230f333c4D�2�
55f164e405011a7e8b20542de9acb16d9cb0cd27a9162920fd9334abe8748ab2D�1�
a0b507dba53d1b2c0091a5bb2aaab98b2a1e92b930f1da3b48b76cd38e506c0fD�0�
b1a7b00d6662064db33d83e94e3d2c1f55b910350d13ff69fdd95dac243b1c9aD�/�
34813ad40a9514caefc286af4cdf6bb73868b843bdda5e3199b97036105efe0dD�.�
d78614228c72ec51b26503065667a001ffb91363c20b644ce9502962385bc925
7�t�7h��Oas.Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��NUq.Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Mas.Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Las.Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ka�W.Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Ro].Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Qas.Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Pa�K.Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��Vas/Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Us�/Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��Tas.Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Sa�/.Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��[as/Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��ZUq/Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Yas/Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Xas/Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Wa�W/Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��`as0Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���_s�0Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��^o]/Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��]as/Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���\a�K/Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��eas0Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��dUq0Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��cas0Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��bas0Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���aa�W0Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��ias1Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��ho]0Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��gas0Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���fa�K0Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��nas1Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��mUq1Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��las1Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��kas1Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ja�W1Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��qo]1Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��pas1Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���oa�K1Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��ra�/1Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��was2Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��vUq2Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��uas2Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��tas2Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���sa�W2Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��zo]2Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��yas2Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���xa�K2Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��|as2Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��{a�/2Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as3Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq3Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as3Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��~as3Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���}a�W3Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]3Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as3Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K3Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��as4Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�4Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��as3Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/3Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��
as4Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq4Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as4Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��
as4Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���	a�W4Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��as5Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�5Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��o]4Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as4Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K4Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��as5Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq5Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as5Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as5Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W5Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��as6Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]5Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as5Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K5Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h�� as6Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq6Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as6Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as6Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W6Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��#o]6Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��"as6Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���!a�K6Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��$a�/6Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��)as7Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��(Uq7Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��'as7Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��&as7Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���%a�W7Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��,o]7Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��+as7Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���*a�K7Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��.as7Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��-a�/7Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��3as8Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��2Uq8Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��1as8Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��0as8Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���/a�W8Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��6o]8Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��5as8Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���4a�K8Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��:as9Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���9s�9Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��8as8Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��7a�/8Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��?as9Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��>Uq9Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��=as9Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��<as9Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���;a�W9Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��Das:Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Cs�:Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��Bo]9Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Aas9Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���@a�K9Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��Ias:Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��HUq:Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Gas:Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Fas:Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ea�W:Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��Mas;Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��Lo]:Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Kas:Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ja�K:Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD�G�
0b053aae9b89c5f47cc5fbad8562edac1a92dca5fb28fa9e5496d300de10ba1fD�F�
bae2f2722071a67af00b6cdb30db8ee89e4faae09d2547178b23e49ba5a780c0D�E�
2568820c0fe84a2656c0ae49e1d384c0fe3d51820348daae00bd658562286322D�D�
90e6acc7caeb2be68709886726b1d66cde8883b463e59a103c1e9bf84d0d69d4D�C�
3be5c0781b36a22d7e498ee9a3e752d974d13dd7877b6a6304f2640efb25833fD�B�
e67acdf9c9f148d9196f896a2c8c3c21c45a3ad0391bbc1607689a520a7c3ffcD�A�
c8cb2726467959cc6da68a8dc54d224d4e3e1fa513df10e3d6ba21d3929c9c90D�@�
7155d1ff783bd586fbbfb4775687732bd96825e5c4027010cc5bbb95817d982cD�?�
929aaab7c82fe8ebd96ff756a745f344bb1e657e435eb8db7c8b899ef9a76610D�>�
e274d6790237e4538eb2084990d9bf5322f2acd0f6f513ddb5210d6b9557f62aD�=�
5ac44eab2c1846221177aeb3f594280710687283d49675ce86d8bcc739a7fe9aD�<�
680fee89f503ca836a6cc844f64466b57da6d9f3bc1761661d0e795beed2cba4D�;�
ab784c5bf30847c2dfc6bee8fd7c68b3cd495223ba237ed2de08fc3461e48f61
7�t�7h��Ras;Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��QUq;Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Pas;Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Oas;Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Na�W;Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Uo];Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Tas;Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Sa�K;Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Va�/;Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��[as<Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��ZUq<Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Yas<Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Xas<Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Wa�W<Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��^o]<Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��]as<Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���\a�K<Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��`as<Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��_a�/<Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��eas=Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��dUq=Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��cas=Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��bas=Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���aa�W=Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��ho]=Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��gas=Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���fa�K=Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��las>Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���ks�>Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��jas=Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ia�/=Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��qas>Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��pUq>Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��oas>Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��nas>Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ma�W>Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��vas?Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���us�?Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��to]>Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��sas>Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ra�K>Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��{as?Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��zUq?Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��yas?Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��xas?Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���wa�W?Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR!RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������ ���V ���[ ���` ���e ���i ���n ���q ���r ���w ���z ���| ��� ��� ��� ���
 ��� ��� ��� ���  ���# ���$ ���) ���, ���. ���3 ���6 ���: ���? ƒ�D Ã�I ă�M ƃ�R ǃ�U ȃ�V Ƀ�[ ʃ�^ ˃�` ̃�e ̓�h ΃�l σ�q Ѓ�v у�{ Ӄ� ԃ� Ճ� փ� ׃�
 ؃� ك� ڃ� ۃ� ܃� ݃�# ރ�( ߃�- �1 ო6 ⃝9 ポ: 䃝? 僝B 惝D 烝I 胝L 郝P 냝U 생Z 택_ c h �k �l �q �t �v ���{ ���~ ��� ��� ��� ��� ��� ��� ��� ��� ���#!��&!��(!��-!��0!��4!��9!��>!��C!��G!	��L!
��O
��z�h��as@Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��~o]?Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��}as?Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���|a�K?Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��as@Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq@Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as@Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as@Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W@Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]@Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as@Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K@Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/@Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��
asACory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqADan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asACory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��
asACory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���	a�WACory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]AJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asACory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KACory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��asACory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/ACory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asBCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqBDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asBCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asBCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WBCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]BJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asBCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KBCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��asCCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�CBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��asBCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/BCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��#asCCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��"UqCDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��!asCCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�� asCCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WCCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��(asDCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���'s�DBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��&o]CJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��%asCCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���$a�KCCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��-asDCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��,UqDDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��+asDCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��*asDCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���)a�WDCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��1asECory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��0o]DJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��/asDCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���.a�KDCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��6asECory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��5UqEDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��4asECory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��3asECory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���2a�WECory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��9o]EJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��8asECory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���7a�KECory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��:a�/ECory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��?asFCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��>UqFDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��=asFCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��<asFCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���;a�WFCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Bo]FJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��AasFCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���@a�KFCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��DasFCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ca�/FCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��IasGCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��HUqGDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��GasGCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��FasGCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ea�WGCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Lo]GJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��KasGCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ja�KGCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��PasHCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Os�HBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��NasGCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ma�/GCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�T�
050360a912b94976f74807838a63d53ba36ee1f8db9488eac05ee856c1861304D�S�
57dfe4991101d19aa59c18a2c657d5347e55f9a18e68416d0b6920dfabeed102D�R�
16f9e9c063c5ed6cc16a73b69e8a5a3603e7bcd3202fcf601fdda3afa89b3848D�Q�
7c735bdba2837715c7db6fd45e0defaea4edb91046e551a2e8bf64991876507fD�P�
162040431e0fddbfbc96efd22f04bf064017ab55116cdefe8dc67dde7a454458D�O�
5f4dada167cfdd3e19277e78671d979e71b535770958b8de8b0371d76c1e12cfD�N�
5a9b78dfbaaab371fb08d4a08bb57ee2e4da9b6ffc63a08c076f2d04845db66dD�M�
2738972891fd6eea82571a38a8acba133218ad8949ea63f7bc5eaf9f72ff46b1D�L�
006a67462de4175a65de0517ab9cbff51d41fd0dbae9d2131e5cc96a623a34c3D�K�
0bed3720d458906c69ab4eecbebdfc1e2f312fa8975bc221e5602eb49e0ba706D�J�
03e608ffb2c4625de5ee7b1d6f61f9ebfd4f999cbefca382ce52d5faf92d796dD�I�
962905497766a7a76a0e3c3a70e10e80af457022ff8e88dd981d420d0d491d1cD�H�
f7a399982186f5a44848071800f50b04a00f10b4c84e980dd6711d8f116b8b09
7�t�7h��UasHCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��TUqHDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��SasHCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��RasHCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Qa�WHCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��ZasICory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Ys�IBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��Xo]HJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��WasHCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Va�KHCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��_asICory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��^UqIDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��]asICory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��\asICory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���[a�WICory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��casJCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��bo]IJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��aasICory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���`a�KICory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��hasJCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��gUqJDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��fasJCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��easJCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���da�WJCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��ko]JJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��jasJCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ia�KJCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��la�/JCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��qasKCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��pUqKDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��oasKCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��nasKCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ma�WKCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��to]KJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��sasKCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ra�KKCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��vasKCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ua�/KCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��{asLCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��zUqLDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��yasLCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��xasLCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���wa�WLCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��~o]LJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��}asLCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���|a�KLCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��asMCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�MBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��asLCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/LCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asMCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqMDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asMCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asMCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WMCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��asNCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�NBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��
o]MJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��	asMCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KMCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��asNCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqNDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asNCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asNCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���
a�WNCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��asOCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]NJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asNCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KNCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��asOCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqODan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asOCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asOCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WOCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]OJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asOCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KOCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/OCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��#asPCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��"UqPDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��!asPCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�� asPCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WPCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��&o]PJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��%asPCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���$a�KPCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��(asPCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��'a�/PCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��-asQCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��,UqQDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��+asQCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��*asQCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���)a�WQCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��0o]QJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��/asQCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���.a�KQCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��4asRCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���3s�RBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��2asQCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��1a�/QCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��9asRCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��8UqRDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��7asRCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��6asRCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���5a�WRCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��>asSCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���=s�SBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��<o]RJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��;asRCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���:a�KRCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��CasSCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��BUqSDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��AasSCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��@asSCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���?a�WSCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��GasTCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��Fo]SJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��EasSCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Da�KSCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��LasTCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��KUqTDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��JasTCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��IasTCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ha�WTCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Oo]TJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��NasTCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ma�KTCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Pa�/TCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�a�
73147d4b17c7c6db24ab4365fb706124d1a6e8f19020fb22b2a69ebfbdf43a70D�`�
91acceaa5148ef18f7293b5bde20731373fe8d54fe3aa322889c15c526d3494cD�_�
e0fb0549e3a6e19ace9adcdd3e91fc851b2f44c7f456be61d4d9235af99d9b30D�^�
72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345D�]�
a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86D�\�
c4150cddf6c5d4f5a9a47edced6b8bc83dca7fcc673d72d99c33b4e05f13b938D�[�
2b2ad6f7a09752e0f338060ffdd79ff6715dfa16e2017197eab50fb238db5f4aD�Z�
babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91D�Y�
c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754ccD�X�
339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314D�W�
d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1D�V�
fc9769efe5bc8301b26d2a9ab7fddcc7d791b951100d69915b25c5e3dd07d280D�U�
e6f131593a5f6f02ce595f2f9648ded31440749c1959e0b835e4af0e2b5aa565
7�t�7h��UasUCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��TUqUDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��SasUCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��RasUCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Qa�WUCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Xo]UJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��WasUCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Va�KUCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��ZasUCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ya�/UCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��_asVCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��^UqVDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��]asVCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��\asVCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���[a�WVCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��bo]VJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��aasVCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���`a�KVCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
u�H�ug��fSWDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid��em_WJulian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedh��dasVCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ca�/VCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	S�-�Z��!�Sd��om_[Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedb��nqWZBrian Mendoza <brian.mendoza@cpanel.net> - 3.2.0-3e�@- ZC-11489: Remove unused package.xmlg��mSZDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid��lm_ZJulian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedb��kqWYBrian Mendoza <brian.mendoza@cpanel.net> - 3.2.0-3e�@- ZC-11489: Remove unused package.xmlg��jSYDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid��im_YJulian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedg��hSXDan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid��gm_XJulian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcached
	8�/�P�}�8t��x_�\Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c��wm]\Julian Brown <julian.brown@cpanel.net> - 3.2.0-4g|�- ZC-12246: Correct conffiles for Ubuntub��vqW\Brian Mendoza <brian.mendoza@cpanel.net> - 3.2.0-3e�@- ZC-11489: Remove unused package.xmlg��uS\Dan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-clid��tm_\Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedt��s_�[Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12495: Update ea-php82-php-memcached from v3.2.0 to v3.3.0c��rm][Julian Brown <julian.brown@cpanel.net> - 3.2.0-4g|�- ZC-12246: Correct conffiles for Ubuntub��qqW[Brian Mendoza <brian.mendoza@cpanel.net> - 3.2.0-3e�@- ZC-11489: Remove unused package.xmlg��pS[Dan Muey <dan@cpanel.net> - 3.2.0-2e0@- ZC-11194: Remove unnecessary `BuildRequires` of php-cli
�0�>���}a�W_Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��|as_Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���{s�_Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��zm_^Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcachedd��ym_]Julian Brown <julian.brown@cpanel.net> - 3.2.0-1dG��- ZC-10561: Create ea-php82-php-memcached
=�(�W=���a�K_Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��as_Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq_Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as_Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��~as_Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21
�,�:���a�W`Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��as`Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�`Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��o]_Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as_Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25
=�(�W=���a�K`Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��as`Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��
Uq`Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��	as`Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as`Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21
4�,��4h��asaCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WaCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��asaCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]`Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��
as`Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25
=�/��=h��asaCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KaCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��asaCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqaDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asaCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22
L�L�G��a�/aCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)d��o]aJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntu

e�r+��V��:��eD�n�
a619fa09cb7e67c26c0451632d07cf9beea80f06ac1eeafe60be3e54bcac860fD�m�
5e0db6f4305cd20ed7841f958062c887d4c85cd4e06efdb4e71e911f163e7bf9D�l�
1bbfcb590c65e92422c8a7cbb3991184a7b56bdaca6a53dff2fe97e89087ebadD�k�
35675bc7cac6b5465dacc27d4cf1cf8ebb3abd8b6efe81cab7202552a4160689D�j�
904c460ceff33f33762054d1eca9ddf00d07a8892345679c07c01aebd9d7b4afD�i�
3a08b8364bf8554c97d4bfd10e27397ab26fa13668ca38aa0c5983cb0d9ddf80D�h�
e2e3166c5a90c75639918176b6c7d41bfb7396c8280c2dfe78ac30084af26285D�g�
26199e2cad9a65cb7b6ed00c9db5b8c14b11e3681a398592a91bc977bf4fd4b9D�f�
e87ac902ad403a17750e42baa47a3c640f184d6b07f4c5f906575cefdc0562e1D�e�
fbd493d05f52f84f2b9e236a5e135deebbbb7f3ccd670ddc53c8ea07408c60f3D�d�
02c9d6b603097b2d33cc3ba84aa11a5bdc187bac81e4664410c97d8fa1fd33f3D�c�
a5a9f1df4c98d9784ae45ea84d185253ac13b91df06f0bc274a96420289b93d7D�b�
50176e948ea006d9a92e76ab8fc09a57962e54613bdfd20a24c49dca0aae347d
7�t�7h��asbCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqbDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asbCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asbCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WbCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd�� o]bJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asbCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KbCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��"asbCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��!a�/bCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��'ascCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��&UqcDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��%ascCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��$ascCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���#a�WcCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��*o]cJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��)ascCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���(a�KcCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��.asdCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���-s�dBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��,ascCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��+a�/cCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��3asdCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��2UqdDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��1asdCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��0asdCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���/a�WdCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��8aseCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���7s�eBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��6o]dJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��5asdCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���4a�KdCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��=aseCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��<UqeDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��;aseCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��:aseCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���9a�WeCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��AasfCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��@o]eJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��?aseCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���>a�KeCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��FasfCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��EUqfDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��DasfCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��CasfCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ba�WfCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Io]fJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��HasfCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ga�KfCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Ja�/fCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��OasgCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��NUqgDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��MasgCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��LasgCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ka�WgCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Ro]gJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��QasgCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Pa�KgCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��TasgCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Sa�/gCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��YashCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��XUqhDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��WashCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��VashCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ua�WhCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��\o]hJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��[ashCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Za�KhCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��`asiCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���_s�iBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��^ashCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��]a�/hCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��easiCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��dUqiDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��casiCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��basiCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���aa�WiCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��jasjCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���is�jBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��ho]iJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��gasiCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���fa�KiCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��oasjCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��nUqjDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��masjCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��lasjCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ka�WjCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��saskCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��ro]jJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��qasjCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���pa�KjCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��xaskCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��wUqkDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��vaskCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��uaskCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ta�WkCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��{o]kJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��zaskCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ya�KkCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��|a�/kCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��aslCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqlDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��aslCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��~aslCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���}a�WlCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]lJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��aslCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KlCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR!sRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������!
��U!��X!��Z!��_!��b!��f!��o!��x!��}!��!��!��!��!��!��!��!�� !��"! ��'!!��*!"��.!#��3!$��8!%��=!&��A!'��F!(��I!)��J!*��O!+��R!,��T!-��Y!.��\!/��`!0��e!1��j!2��o!3��s!4��x!5��{!6��|!7��!8��!:��!;��!<��!=��!>��!?��!A��!!B��%!C��*!D��-!E��.!F��3!G��6!H��8!I��=!J��@!K��D!L��I!M��N!N��S!O��W!P��\!Q��_!R��`!S��e!T��h!U��j!V��o!W��r!X��v!Y��{!Z��![��!\��	!]��!^��!_��!`��!a��!b��!d��!!e��$!f��(!g��-!h��2!i��7!j��;!k��@!l��C!m��D!n��I!o��L!p��N!q��S!r��V
H�Hh��aslCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/lCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asmCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��
UqmDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��	asmCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asmCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WmCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]mJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��
asmCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KmCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��asnCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�nBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��asmCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/mCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��asnCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqnDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asnCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asnCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WnCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��asoCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�oBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��o]nJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asnCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KnCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD�{�
83d2e13d7b1bf9122a3c629cd1adfa8aba894fe85a1e076cfd64c882e7bc27f0D�z�
8685b79adf34d5fecef3105a4feac0863339531794f4ace2f4a7c13144506b4bD�y�
17b47cc293f47f46781ce7d0677b90a02c15741a609416c6102bb77b95b744b5D�x�
6fcd96981f058e66df23905d7ca67e43cf2e06626bebdfa8e03009389b7509fdD�w�
e57b3b536a8f88df8ef17ba2a81183baac32b0c7603125b1ae997ff45d007e5aD�v�
66024145da12f8295bfd9bc61e9804c37620df29c76851dfbdb01af1d4c5c7c7D�u�
c7f0274a1d8e29178e5fedaf66b5575feed9dd34bd12b05d3336f3b08bbe01ffD�t�
39986c1abf76f42ee0b19a3025e37bfc11825af405d2367d9e386e40140cf5efD�s�
5ad16e776355646734bd01022326cd8887e6ad3ce9ffbe26bb5fd59ebb2d504fD�r�
6106bd0dcf64c93ad79a60324011f1d4e8f3a8ffeb6aadc0598bb50bd380cd66D�q�
dd503518be4b48461acc22cadbd13b7f807fbd41a965853fca8c317815b63a58D�p�
dd78c3c553090be8b76a1d2ca35e04ab50be824dcef740a1e944545cbfc2207eD�o�
a2981cad3241193d179a037105bd9107d346fb5817196c3e888209edc159c4df
7�t�7h��!asoCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a�� UqoDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asoCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asoCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WoCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��%aspCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��$o]oJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��#asoCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���"a�KoCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��*aspCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��)UqpDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��(aspCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��'aspCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���&a�WpCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��-o]pJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��,aspCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���+a�KpCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��.a�/pCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��3asqCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��2UqqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��1asqCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��0asqCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���/a�WqCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��6o]qJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��5asqCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���4a�KqCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��8asqCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��7a�/qCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��=asrCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��<UqrDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��;asrCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��:asrCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���9a�WrCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��@o]rJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��?asrCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���>a�KrCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��DassCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Cs�sBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��BasrCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Aa�/rCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��IassCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��HUqsDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��GassCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��FassCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ea�WsCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��NastCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Ms�tBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��Lo]sJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��KassCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ja�KsCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��SastCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��RUqtDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��QastCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��PastCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Oa�WtCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��WasuCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��Vo]tJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��UastCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ta�KtCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��\asuCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��[UquDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��ZasuCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��YasuCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Xa�WuCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��_o]uJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��^asuCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���]a�KuCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��`a�/uCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��easvCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��dUqvDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��casvCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��basvCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���aa�WvCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��ho]vJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��gasvCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���fa�KvCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��jasvCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ia�/vCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��oaswCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��nUqwDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��maswCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��laswCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ka�WwCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��ro]wJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��qaswCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���pa�KwCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��vasxCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���us�xBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��taswCory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��sa�/wCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��{asxCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��zUqxDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��yasxCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��xasxCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���wa�WxCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��asyCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s�yBrian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��~o]xJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��}asxCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���|a�KxCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��asyCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UqyDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��asyCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��asyCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�WyCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��	aszCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]yJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��asyCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KyCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��aszCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��
UqzDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��aszCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��aszCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���
a�WzCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]zJulian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��aszCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�KzCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/zCory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as{Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq{Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as{Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as{Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W{Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]{Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as{Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K{Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as{Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/{Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD��
c712ed5515f44f76eaeda1924a8bebdb44e17adf48185739a89a953d09da11b6D��
2bb12f4252dc8795f150a523d68b8669f0e3d427b0b7e7e2c48b8e788960aa9cD��
3e2b1aa9d98d5e5da2c8709112244ac6809f389c60747803661ab3c3ac10dabcD��
5a32d36c3b8d58d5f00ac265ea968c286198a124e95e55300fa736a3c0127eceD��
38b65c0c220bf5142ef295984f9584436dfb64b94adf7ee0122fb43ace86ef45D��
529f8b790f6544ea4ba2a78170cf71c076241c2dca69316371a9517c39ddbba4D��
f766732f9be8478199857c4042f86134fa80c9425d4f29406f7fc5cb96564681D��
a0bd0592754de8425be0fa59aba7fe95e758cc0e1a86f28d21811db41a66c360D��
ce5c2aeb68ecb0deb441ad021a526f002850dc371d7db696016c07dde47c6fb9D��
b32a8d22ef1670ddee729f12e480d02d52e18c7ab5b0f019305ee45ffff6d095D�~�
9dbd4344d8ccde598db9116f2e25a344034fa6a44af58bc7b4c515fbc6c4c827D�}�
036775e3700ad73e6b75aba69cbc5a41edb0edec5465fefe5fe2664682997ec1D�|�
3e2c737a9234e7fc44ffe089239bfc0accf91cf94406131cf3cec93b61078936
7�t�7h��!as|Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a�� Uq|Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as|Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as|Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W|Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��$o]|Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��#as|Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���"a�K|Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��(as}Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���'s�}Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��&as|Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��%a�/|Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��-as}Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��,Uq}Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��+as}Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��*as}Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���)a�W}Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��2as~Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���1s�~Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��0o]}Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��/as}Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���.a�K}Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��7as~Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��6Uq~Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��5as~Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��4as~Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���3a�W~Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��;asCory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��:o]~Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��9as~Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���8a�K~Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��@asCory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��?UqDan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��>asCory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��=asCory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���<a�WCory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Co]Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��BasCory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Aa�KCory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Da�/Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Ias�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��HUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Gas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Fas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ea�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Lo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Kas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ja�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Nas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ma�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Sas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��RUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Qas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Pas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Oa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Vo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Uas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ta�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��Zas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Ys��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��Xas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Wa�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��_as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��^Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��]as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��\as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���[a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��das�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���cs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��bo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��aas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���`a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��ias�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��hUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��gas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��fas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ea�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��mas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��lo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��kas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ja�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��ras�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��qUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��pas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��oas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���na�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��uo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��tas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���sa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��va�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��{as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��zUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��yas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��xas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���wa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��~o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��}as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���|a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��
as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��	a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���
a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)

e�r+��V��:��eD��
ea76595565f3604bc168046acf034004dcffa5a71907199c79addc93b600b95aD��
1d2f4137505e889371302a27493ff24b9526279f92824554e2cada20ff161e5eD��
4084bd8fa0ec27ea68dcacee9ddd6522f0cc2b1dd641f9797bc820cc683e6058D��
7e6fd48fc3c4c7d6dc10cd04cd81031a6eddc93129ac2d2a4ff217354d4d769fD��
70296856568c704217ea0e917a56b8d118192425598f7c81d747d8d0b19e28e8D��
fffa35e0772322d4f35ae2fac4e10b5b8010884c15f648df238a4644bdf394b9D��
59ff33d45e34536eea3a7f187f9e80074cbdf1d640d68d536096bafbc6b40090D��
2759db34be170daa51284cf50a83dad8fb866f29d207943c5bf1079e0e39f92dD�
�
9a0e90d161661b828f0e783d081faf8d40c14ed3f67155f8631be0a38eea0e0bD��
67a0898f377d327504943466ff2c4da635f9371d9680d3445079590665e0e106D��
18183777d689891be68c836186041105aec2ed84d4e44c6eb443b357eee15039D�
�
e913642ed06dbddd2c9bc0aecea24158b046617ce36b55fd7058d67c6c78ef4cD�	�
6aeeee14ceb7f37212bc58b0c33ea3f6002675a6d014bed5b74f4a80fba6a707
7�t�7h��$as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��#Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��"as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��!as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21��� a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��'o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��&as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���%a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��(a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��-as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��,Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��+as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��*as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���)a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��0o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��/as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���.a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��2as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��1a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��7as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��6Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��5as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��4as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���3a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��:o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��9as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���8a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��>as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���=s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��<as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��;a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Cas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��BUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Aas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��@as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���?a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��Has�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���Gs��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��Fo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Eas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Da�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��Mas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��LUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Kas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Jas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ia�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��Qas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��Po]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Oas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Na�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��Vas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��UUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Tas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Sas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ra�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Yo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Xas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Wa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Za�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��_as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��^Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��]as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��\as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���[a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��bo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��aas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���`a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��das�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ca�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��ias�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��hUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��gas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��fas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ea�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��lo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��kas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���ja�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��pas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���os��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��nas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ma�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��uas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��tUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��sas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��ras�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���qa�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��zas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���ys��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��xo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��was�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���va�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��~Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��}as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��|as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���{a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)bR!�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������!t��_!u��d!v��i!w��m!x��r!y��u!z��v!{��{!|��~!}��!~��!��!���!���!���!���!���!���$!���'!���(!���-!���0!���2!���7!���:!���>!���C!���H!���M!���Q!���V!���Y!���Z!���_!���b!���d!���i!���l!���p!���u!���z!���!���!���!���!���!���!���!���!���!���!���"!���'!���,!���1!���5!���:!���=!���>!���C!���F!���H!���M!���P!���T!���\!���d!���l!���t!���}!���!���
!���!���!���!ƒ�!Ã�!!ă�"!ƃ�'!ǃ�*!ȃ�,!Ƀ�1!ʃ�4!˃�8!̃�=!̓�B!΃�G!σ�K!Ѓ�P!у�S!҃�T!Ӄ�Y!ԃ�\!Ճ�^!փ�c!׃�f!؃�j!ك�o
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��
as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���	a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���
a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��"as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���!s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh�� as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�"�
ef0a562587265f0e5cb085d5625b67a6f221ab260a1143b7fbde7b9c49cde5b4D�!�
27506e3081e4a1a236e39eed0a6e550be12456d7455bb2925adc5b9250d4d44fD� �
a48fcccb793723f54e7f6e0003c71a740f37f53e5f6c591f0776a59e8695154dD��
f03cb4eb789c8864c79dd041effc5b2b0cbf72ed5f819d4a86d3a5ed356e2f5dD��
27ee69ffb8e763c7a0af8f8df05f595e1cae5657f9559fb23d537a4478cb0523D��
80c3901ff65bcaabe5da79d4bfadfbdc94e7cc1a8b51ca8b7c47531e86a8be3bD��
0919fad5faa21eadb420950ee6285780f01b89c332977fe7faac94a4ec8113c7D��
d92ae869f8668a4b55ea802a087a1875a2ad0de57fdc9fcb26f10d1159c9b4dfD��
a79d8c8bded18c081f5ce842825a44e398ad07567decff58bc80b4748ae297deD��
57c0b216dcfe524dfa0010f707df51ac3eec0f4e372ad64cb4ee4d5f5fa609f0D��
f89333c1002d45e2fe675777e3e545f70acc5384dacea1791c1881007518a1fbD��
1a97fb498276502091e63639f3698fe280acb790d441147d51caa43e87a16e93D��
74eae46c5f5e8cb485097ce22d05b7743efd64b039717324a0f160471e0bbd2f
7�t�7h��'as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��&Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��%as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��$as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���#a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��,as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���+s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��*o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��)as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���(a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��1as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��0Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��/as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��.as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���-a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��5as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��4o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��3as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���2a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��:as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��9Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��8as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��7as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���6a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��=o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��<as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���;a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��>a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Cas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��BUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Aas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��@as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���?a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Fo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Eas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Da�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Has�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Ga�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Mas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��LUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Kas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Jas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ia�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��Po]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Oas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Na�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
_�H�_q��Ta��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��Sa��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1h��Ras�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Qa�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
|�*�F�X�|s��\a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��[oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Za��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Ya��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Xa��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��Wau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Va��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��UUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
o��A�]�os��da��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ca��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��ba��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��aau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��`a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��_Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��^a��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2p��]a��Cory McIntire <cory@cpanel.net> - 12.1.0-1`�D�- EA-9862: Update scl-sourceguardian from v12.0.0 to v12.1
~�$�P�l�~s��la��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��ka��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��jau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ia��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��hUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSq��ga��Cory McIntire <cory@cpanel.net> - 12.1.2-1aZ�- EA-10163: Update scl-sourceguardian from v12.1 to v12.1.2s��fa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��eoW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22
|�$�6�`�|s��ta��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��sau�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��ra��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��qUe�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��pa��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��oa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��noW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��ma��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2
	��6�a�i��}au�Cory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��|a��Cory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��{Ue�Dan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��zoI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��ya��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��xa��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��woW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��va��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��ua��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1
d��6�H�d���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherZ��oI�Julian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��a��Cory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��oW�Julian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��a��Cory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��a��Cory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��~a��Cory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0
7�t�7a��
Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��	as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19
 �z� ���s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��
as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23
7�t�7a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attackh��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19
:�z�:h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��!o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh�� as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��"a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�/�
94006f36f9981ba6aa1952a555014eb37fa358a300d7933769fc1e7fa87e8fdfD�.�
35546808781bdad18fe2da97d47d69ad9d97d1914dcd685b35e681f304bb7ae7D�-�
6f7d08f77fb0ef3669a06a53b5d5ae47ad4af1d3d18cf20d90a4fb991ad4fd43D�,�
fe54c98f35b2fc3de3bcd7bd420f74827477c35d533b491a51ec566d4deed996D�+�
116fab16f7111266859ee12bd7a75cd686affba1e574d84f8335093a1fa81704D�*�
85e702aa9225ebc5b9178e0be75e17f17696d93bfc4aedd4e690be9cbbd8b57bD�)�
9f0f341b6faa290c73ec2caab7cb2090f611d3c0e50ab43506f3c25a749b4869D�(�
2bf51045af1347320bbd5e9e856d6f6dde22806785469223729773e0587cba35D�'�
c7e77ff6a39e29aba4c608c5cee0d7fcfe7c0e2bcdb9732d07d28ddd1a0f288fD�&�
f73846dae395ded305f9e2a0ab389bc450da037f84ead31db382ecf8ae9cd3cbD�%�
5c80a8aecf4f29b511003c0b8980e450291db057d74cf00566791b62dac79f75D�$�
b37ba76063bb0b2cf13fd26fd2c8f7879f86b6a58126aed281f4217bfcca8151D�#�
cddc9ca30479a17a0481cf9b039335731b7b077c8125873cb249cc8e5496bce1
7�t�7h��'as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��&Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��%as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��$as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���#a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��*o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��)as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���(a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��,as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��+a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��1as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��0Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��/as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��.as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���-a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��4o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��3as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���2a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��8as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���7s��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��6as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��5a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��=as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��<Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��;as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��:as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���9a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��Bas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���As��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��@o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��?as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���>a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��Gas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��FUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Eas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Das�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ca�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��Kas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��Jo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Ias�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Ha�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��Pas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��OUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Nas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Mas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���La�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��So]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��Ras�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Qa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Ta�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��Yas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��XUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��Was�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Vas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���Ua�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��\o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��[as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���Za�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��^as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��]a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��cas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��bUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��aas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��`as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���_a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��fo]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��eas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���da�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
V�H�Vh��jas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���is��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherh��has�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ga�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��oas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��nUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��mas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��las�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ka�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
 �z� h��tas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19���ss��Brian Mendoza <brian.mendoza@cpanel.net> - 8.2.18-2f�- ZC-11730: Add GD support for AVIF format on Ubuntu 22 and higherd��ro]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��qas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���pa�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��yas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��xUq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��was�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��vas�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���ua�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
��z�h��}as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19d��|o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��{as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���za�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���~a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��
Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��	as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��
as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
7�t�7h��as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23a��Uq�Dan Muey <dan@cpanel.net> - 8.2.22-2f�o@- ZC-12153: make opcache INI a configfile for debsh��as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21���a�W�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zd��o]�Julian Brown <julian.brown@cpanel.net> - 8.2.25-2g�@- ZC-12246: Correct conffiles for Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25���a�K�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
p�H�ph��as�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h��as�Cory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h��as�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	4�(�P�x�4h��%as�Cory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h��$as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��#as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��"as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��!as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h�� as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��as�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18

e�r+��V��:��eD�<�
d89ee11ab14441fcfb4f5a2bf07e12f7cd8ef440c9b233e4d40b9ccaef5dbbacD�;�
083370c24621ea2f387b0756eb8c92b60aec7bc27d26e6188a92d543cb2af087D�:�
6cd49d6b17f13188c3d1218eeef3bbc1a8ddd1d7f0a223f085af18d24820b49dD�9�
9a5137dfdb321b7ebf8c200c0b1a0c2a6de043d11c9cc6ec31520c43a07e1c8bD�8�
c23d1d9f13f1d861fafbbabf025fd29a30e9c0c695cbad0c41eadb8eba1c290dD�7�
ae453efcfaeabaea093eaaf4ec0eea617036a1ec2ec0961376ac23b4d390bd1dD�6�
2c327a98f9ca47df5aeab154f1b693bd9890ada9e1183e561889596d55480dc4D�5�
735852744e366bb6a07604919e5b3a52eb4ce2ce460ba5ba1591517b6f98d896D�4�
3a773f603ed7d137e41c613a23ac9e782ad3483e11d7228ca42b13624ac161b1D�3�
5e3143438abbe6cb7a42e5baeb77dd6d23b3e6dc5b30fa1f6c2acecdf352c74dD�2�
5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1D�1�
0c002666dc573b4c82f3def1d3a660ea28a135f9288db1e1c2b480f8aff2c984D�0�
74615909efb66e351ee8b01d493c163d59c9d02a3e2648d6a4c97a1d1607f436
	4�(�P�x�4h��.as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��-as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��,as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��+as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��*as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��)as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��(as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��'as�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��&as�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17
	4�(�P�x�4h��7as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��6as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��5as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��4as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��3as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��2as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��1as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��0as�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��/as�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17
p�H�ph��;as�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��:as�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��9as�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18�G��8a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��(�P�h��@as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��?as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��>as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��=as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��<as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21
p�H�ph��Das�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17h��Cas�Cory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h��Bas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��Aa�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
	4�(�P�x�4h��Mas�Cory McIntire <cory@cpanel.net> - 8.2.16-1e��- EA-11977: Update ea-php82 from v8.2.15 to v8.2.16h��Las�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��Kas�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��Jas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��Ias�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Has�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��Gas�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��Fas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��Eas�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18
	4�(�P�x�4h��Vas�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��Uas�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��Tas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��Sas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��Ras�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��Qas�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��Pas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��Oas�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��Nas�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17
	4�(�P�x�4h��_as�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��^as�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��]as�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��\as�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��[as�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21h��Zas�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��Yas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��Xas�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18h��Was�Cory McIntire <cory@cpanel.net> - 8.2.17-1e��- EA-12016: Update ea-php82 from v8.2.16 to v8.2.17
p�H�ph��cas�Cory McIntire <cory@cpanel.net> - 8.2.20-1fa��- EA-12194: Update ea-php82 from v8.2.19 to v8.2.20h��bas�Cory McIntire <cory@cpanel.net> - 8.2.19-1f<��- EA-12141: Update ea-php82 from v8.2.18 to v8.2.19h��aas�Cory McIntire <cory@cpanel.net> - 8.2.18-1f�- EA-12085: Update ea-php82 from v8.2.17 to v8.2.18�G��`a�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��(�P�h��has�Cory McIntire <cory@cpanel.net> - 8.2.25-1g6�- EA-12499: Update ea-php82 from v8.2.24 to v8.2.25h��gas�Cory McIntire <cory@cpanel.net> - 8.2.24-1f�L�- EA-12423: Update ea-php82 from v8.2.23 to v8.2.24h��fas�Cory McIntire <cory@cpanel.net> - 8.2.23-1f�c�- EA-12399: Update ea-php82 from v8.2.22 to v8.2.23h��eas�Cory McIntire <cory@cpanel.net> - 8.2.22-1f�x�- EA-12308: Update ea-php82 from v8.2.21 to v8.2.22h��das�Cory McIntire <cory@cpanel.net> - 8.2.21-1f�&@- EA-12275: Update ea-php82 from v8.2.20 to v8.2.21
�H�v_��mSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e��l_o�Cory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6e��k_o�Cory McIntire <cory@cpanel.net> - 8.3.4-1e��- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4h��jas�Cory McIntire <cory@cpanel.net> - 8.2.27-1gd
�- EA-12617: Update ea-php82 from v8.2.26 to v8.2.27�G��ia�/�Cory McIntire <cory@cpanel.net> - 8.2.26-1g? �- EA-12577: Update ea-php82 from v8.2.25 to v8.2.26
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��.�f��h��sas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��ras�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��qoG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��paq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��o_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��n_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
�K�e��x_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��w_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��vSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e��u_o�Cory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6�G��ta�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�8�`�G��}a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h��|as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��{as�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��zoG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��yaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10
��1�_��+�h��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��as�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��oG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��~as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15
s�H�se��	_o�Cory McIntire <cory@cpanel.net> - 8.3.4-1e��- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4h��as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��4�b��.�h��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��as�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��oG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��
_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e��
_o�Cory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6
�K�e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e��_o�Cory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�8�`�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��as�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��oG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10
��1�_��+�h��#as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��"as�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��!oG�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g�� aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��_o�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15
y�H�y_��'So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��&as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��%as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��$a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�I�
e5bb0356080ebca7ad0b1ec48ce1a1f657f37576e0fd88445acea657d471f4cbD�H�
219db42eab35a24931c47fcded0f4212ad8b583e306eb6bb8410230d8bf4867dD�G�
4e014a7c1935c422d8c2d8d51505340d613bf92a384e2ffd47922c50a7e435f3D�F�
779f87e4d22892c9f2bbee7b6e69b027e273a940adf5f5ceca639c3e0e540080D�E�
ff2b6859399def4090e2de49c92374bcaf34b49df1c24f9351863995ede3f48fD�D�
9c75b24a0cab1f766d7c6ed7a080d48ce348712fd80ece0ceccb1e58d5ce05b1D�C�
320d30167c3065c1c61b6163a587be104d5daf13a268e71ec8d35680ffa1af9bD�B�
5ca0fced74f0cb919620c44b0c9c0f894c51df535a45302944c51a295d8463d0D�A�
e92ed0a1d02eb81bed4018c4ef6fd6290af51921c37811c6736ebb047cd90f6eD�@�
35d81665f086b85ae7757e16a73881093051c396383bfb58a0ea8c5b0ea73d30D�?�
d00381359466d1d088316dd3cd1c6461e238d2b01f228c35f7dbc469f4540601D�>�
e9baf720047984bd85e8a797c33bebe0802ff1382164935fb635602188783964D�=�
0c59a2cd790951819953a9ee9c379da69a44c4dc14ae247c9f0eb7e732d34f5c
@�z�@f��,oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��+Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��*aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��)_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���(_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��/o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��.as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���-a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��0a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��5oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��4Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��3aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��2_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���1_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��8o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��7as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���6a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��:as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��9a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��?oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��>Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��=aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��<_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���;_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Bo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Aas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���@a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��Faq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��E_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��Das�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ca�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��Ko[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Jas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ia�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��Hoa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��GUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsbR"ARY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������!ۃ�y!܃�}!݃�!ރ�!߃�!�!ქ!⃥!ュ!䃥!僥!惥%!胥.!郥7!ꃥ;!냥@!샥D!탥M!V!_!�c!�h!�m!�s!�x!���}!���!���	!���!���!���!���#!���'!���,!���/"��0"��5"��8"��:"��?"��B"��F"��K"	��O"
��T"��W"��X"
��]"��`"��b"��g"��j"��n"��s"��w"��|"��"��"��"��"��
"��"��"��"��"��" ��$"!��'""��("$��-"%��0"&��2"'��7"(��:")��>"*��C"+��G",��L"-��O".��P"/��U"0��X"1��Z"2��_"3��b"4��f"5��k"6��o"7��t"8��w"9��x":��}";��"<��"=��">��
"?��"@��
y�H�y_��OSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��Nas�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��Mas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��La�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Toa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��SUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Raq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��Q_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���P_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Wo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Vas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ua�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Xa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��]oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��\Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��[aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��Z_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���Y_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��`o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��_as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���^a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��bas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��aa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��goa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��fUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��eaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��d_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���c_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��jo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��ias�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ha�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��naq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��m_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��las�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ka�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��so[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��ras�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���qa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��poa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��oUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��wSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��vas�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��uas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ta�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��|oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��{Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��zaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��y_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���x_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��~as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���}a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��
as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��	a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��
aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��$oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��#Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��"aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��!_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9��� _�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��'o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��&as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���%a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��(a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�V�
e0d085ba031a50f3f08069fd7cbb776303bf2efd7b4e13e9fb36a0e0bf784773D�U�
d94a287309ebaf37f5c0d62b172fa2ec7cdc16eea770b1dcb3b05ce0a3e597cfD�T�
3e69dff008820622487805c7a9bdb344521b4e2e6c9b42c407b022bc630bc90aD�S�
06e656dd9290af661ded6fb783afd32a035f954a0ff3c779082592c2a43bd2fcD�R�
ff6e32842671717626613ccd52e5fa90621d3ea667b365d3b31b4ee0e6eeff9eD�Q�
2fd20e602e04efd08bac037396d7dc008bf379a9906fea9a6bfa5942a42a5c29D�P�
9bc32de7490465b63cd96b6b6df37d209516232803f0094b69aa1c5c8d9f4299D�O�
251b3f8c4acffeab8250147671080e2eedc47c57e1dc014c76d415c84d7773a8D�N�
4be6fdb34c921c4b2c2ee281d10710d3963ddcc89522232e5a10cfac18c33d4dD�M�
5da0f63dcbd719369ee4b9ed6627a7152280174b4ff1fd5ecf4ce034fc8bfe74D�L�
bef9f799ec98f4f25f23100d5ec897d6343cafefd511e84faacf15a55f8fd5ffD�K�
cd733a35172a989b1269781cfbc8ff6cb07ae9e85b4495e742bf26562adde1f5D�J�
afd24388d7c30f8e065a1f80af4baa4e88f60fdd6eb51fa727735d5bd42edade
@�z�@f��-oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��,Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��+aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��*_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���)_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��0o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��/as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���.a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��2as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��1a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��7oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��6Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��5aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��4_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���3_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��:o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��9as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���8a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��>aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��=_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��<as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��;a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��Co[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Bas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Aa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��@oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��?Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��GSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��Fas�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��Eas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Da�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Loa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��KUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Jaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��I_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���H_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Oo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Nas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ma�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Pa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Uoa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��TUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Saq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��R_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���Q_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Xo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Was�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Va�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Zas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ya�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��_oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��^Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��]aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��\_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���[_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��bo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��aas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���`a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��faq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��e_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��das�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ca�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��ko[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��jas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ia�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��hoa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��gUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��oSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��nas�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��mas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��la�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��toa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��sUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��raq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��q_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���p_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��wo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��vas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ua�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��xa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��}oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��|Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��{aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��z_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���y_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���~a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��
o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��	as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��
_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G�� a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��%oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��$Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��#aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��"_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���!_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��(o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��'as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���&a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��*as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��)a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�c�
3c543d6107b845e4d250540eaf96f2abc8627fe4c1ea5ac036fc418ecdee07c5D�b�
ca1d963486f2598e07aef8690307ab0682d274cd4dda392ece7acefe814930a8D�a�
6cc707ffdd3e9ef8d462ab260034589505a2edce8ef69fe466f24db3bf72adacD�`�
86036e8ce1cd1c86e18305ffb8a72dbc95d607b974ad75a55f4bee2e892c63ceD�_�
44491bccedb0f91744ddadeaa02e54561aa6bf154ca88c8274f482bbe0d21721D�^�
b9343d18dff260815e238683048f516b648ec48b6ca9352f244f2eded0f00f69D�]�
7afe61cc604ccb7e1e96be94deec24e2f8811406d87a6841708ecdf3c829f91cD�\�
1431260e8c8d96e557bfe7c2733d2b20cf2074ff6402e3f91f70abc44f41953bD�[�
c6c09e96939b0f9be0280e0ea26050f9797b1b00685f08758a18698d8e435b5bD�Z�
84d23c8740ced0693f88ad7bf03db9c9513abe11edf5749320db48db30a378a2D�Y�
231efa87508734b772fd62a659bbcb3d05a3d97804e604ddcd3f9795aacf3402D�X�
a3c75431cd53a28ae59de4678d3adc691a035cf36b512ad714b806ef9d93c0a3D�W�
81409f036bbfba8ae62079868023f9d474700b065a17aeaff4ca434a4bd73a3f
@�z�@f��/oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��.Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��-aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��,_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���+_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��2o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��1as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���0a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��6aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��5_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��4as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��3a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��;o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��:as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���9a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��8oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��7Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��?So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��>as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��=as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��<a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Doa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��CUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Baq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��A_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���@_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Go[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Fas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ea�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Ha�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Moa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��LUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Kaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��J_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���I_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Po[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Oas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Na�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Ras�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Qa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Woa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��VUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Uaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��T_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���S_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Zo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Yas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Xa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��^aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��]_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��\as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��[a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��co[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��bas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���aa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��`oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��_Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��gSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��fas�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��eas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��da�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��loa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��kUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��jaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��i_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���h_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��oo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��nas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ma�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��pa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��uoa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��tUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��saq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��r_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���q_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��xo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��was�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���va�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��zas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ya�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��~Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��}aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��|_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���{_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��
as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���	a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��
as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc�� o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��"as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��!a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��'oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��&Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��%aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��$_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���#_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��*o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��)as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���(a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��.aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��-_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��,as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��+a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�p�
0d3d6972253218da1c482cf0415c2bf3e99d176fe16048fbf1eaec0a00f310caD�o�
52e200df72344b74983d6de6b30c634a781f5a7e68718dccec2ad5556ce0e1f8D�n�
449c5b9ac1ed4314afad1a7ca69653ba3526ee6d5caaf59e02ba88be8bbac445D�m�
ba5af47787be4617a9af028358d8eb1186a6fb9cd8b09af020261030e2d8736dD�l�
e9886722fc5b5640a90034ed83bef7cabf694d3c931fabc280b87584fc4da3bcD�k�
52cb82b998af139d78de2c1fc3bbba325789f26036d2ef45a8a1d855ed114e78D�j�
68f28f0cefd9d15db33fcff92de80a8da27c81edbe6e480e887b245fc02150a0D�i�
ec160debfa1a7453f9b7633ba37f3d0b118b5e8e9e62df2727bf3bddb791a837D�h�
a4afae754cf4d143974c737beac9873edce09fec4aea2680e2605b86b8d62d68D�g�
9464a0799140704bcbbd6656c40a600f11932f9191ce667cee42b74b6f35daeaD�f�
975aa5fad5e7bab6677e68fbe4161df56abf763f0321e13a206f99594be16a3bD�e�
c61155d9dab278da7601c8cde0200b60796f9bb977c87c9e4de774a6e4565eefD�d�
4c2395908b27679cfc15cf200ad9698522c6ab841cf59533d24cdfad59f648da
D�1�Dc��3o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��2as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���1a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��0oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��/Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsbR"�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������"B��"C��"D�� "E��%"F��("G��*"I��/"J��2"K��6"L��;"M��?"N��D"O��G"P��H"Q��M"R��P"S��R"T��W"U��Z"V��^"W��c"X��g"Y��l"Z��o"[��p"\��u"]��x"^��z"_��"`��"a��"b��"c��"d��"e��"f��"g��"h�� "i��""j��'"k��*"l��."n��3"p��7"q��<"r��?"s��@"t��E"u��H"v��J"w��O"x��R"y��V"z��["{��_"|��d"}��g"~��h"��m"���p"���r"���w"���z"���~"���"���"���"���"���"���"���"���"���"���""���&"���+"���/"���4"���7"���8"���="���@"���B"���G"���J"���N"���S"���W"���\"���_"���`"���e"���h"���j"���o"���r"���v"���{
y�H�y_��7So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��6as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��5as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��4a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��<oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��;Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��:aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��9_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���8_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��?o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��>as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���=a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��@a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Eoa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��DUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Caq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��B_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���A_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Ho[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Gas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Fa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Jas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ia�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Ooa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��NUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Maq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��L_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���K_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Ro[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Qas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Pa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��Vaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��U_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��Tas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Sa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��[o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Zas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ya�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��Xoa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��WUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��_So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��^as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��]as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��\a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��doa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��cUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��baq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��a_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���`_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��go[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��fas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ea�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��ha�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��moa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��lUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��kaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��j_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���i_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��po[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��oas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���na�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��ras�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��qa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��woa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��vUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��uaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��t_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���s_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��zo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��yas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���xa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��~aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��}_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��|as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��{a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��
aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��	_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���
a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��"o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��!as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13��� a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��&aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��%_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��$as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��#a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��+o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��*as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���)a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��(oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��'Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��/So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��.as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��-as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��,a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�}�
27795e6e96dea0d7104030e7d39610c4a24c1e9c52ffaabec94f729559097b20D�|�
8a25ff75a477c8713d363ceef821d0fdef51bbeb892332ff9b282d5320bdedfaD�{�
27a11dc4b12e4a2d374c18786e9f6c79327f7640c5ca64a7b9bba211a04e7af2D�z�
f82e4b759f0b908142acb5dfe5952fa777a070e0f74056ed20088a805482a220D�y�
4ba93e101a7b2502fa2aa0f6310fb282ab5d70ec9961eb880861b7a6a73ad057D�x�
0f47ebd7c0b0cc6c8cf48e82c038420c0fa9c683aefab10f36425b7ba76818acD�w�
4782b0498508003fd038e175fb6e7a378825ffcf8bebe180b856b05ab87b61ccD�v�
742d9d4c4e54bae398a40bd54a5249fbcbd9c28f3810357ad3c505c2497f3220D�u�
892b927e08fc4405fa88d186604b31d863d519b675b7e15582a4bfa8d385edc5D�t�
931133fb90194e988bd56d22b46527bc84ffb3c1e8331fe60185a992d27b51c3D�s�
f01b923af15152ae76d787b91f3a8a20d0e4a79dbe77cd8743769c2f69d34d13D�r�
f3cef72951629ae1e19ba670f9b0d29fc915f0bb1ced541f0a409cac93016c9aD�q�
b8d540ec9ee83c11767d475b91ed95a261f1dcafef8db647a3e544dfdd8c8189
@�z�@f��4oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��3Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��2aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��1_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���0_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��7o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��6as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���5a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��8a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��=oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��<Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��;aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��:_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���9_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��@o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��?as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���>a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Bas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Aa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Goa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��FUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Eaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��D_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���C_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Jo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Ias�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ha�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��Naq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��M_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��Las�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ka�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��So[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Ras�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Qa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��Poa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��OUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��WSo�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��Vas�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��Uas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ta�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��\oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��[Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Zaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��Y_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���X_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��_o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��^as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���]a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��`a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��eoa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��dUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��caq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��b_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���a_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��ho[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��gas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���fa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��jas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ia�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��ooa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��nUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��maq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��l_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���k_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��ro[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��qas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���pa�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��vaq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��u_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��tas�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��sa�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��{o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��zas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ya�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��xoa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��wUq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��~as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��}as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��|a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��
oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��
_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���	_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��#o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��"as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���!a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f�� oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��'So�Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��&as�Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��%as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��$a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��,oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��+Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��*aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��)_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���(_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��/o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��.as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���-a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��0a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�
�
f42e524101c6c709d70a6d983648100554224f6cc5d765968a73f067caa4d058D�	�
c671c1a6b2b94b27f2af7b7ffb2107f9fa484abb6bdbae4e7d20b024c8fe7baaD��
bf21ee67fce05cbfdfe11e5c1499f2530e5c652e28cdb474ae73aa97d9ad1ae1D��
a4e031e82a6249c5aa4ae4d064c4e92b890987e331fb54ceaf41d5d7481beefcD��
d9c86a1b9e0aadedbfbce1e7081246759b4a010bb6204221c39144096b256624D��
b260bbe4077ba994a34bbfe5c0a2e81127db2828e55619f6b605e2cad025b7a0D��
2c71eb18a7d00bb06598553c98a5c4e0543ab3cb56f7923f42c20e1e3bb6c7b0D��
f54656ecc1cfb2890397bfce07184bd3402d6c8a5a275cf7cc71e3e838987bddD��
4c52643000d74cea2e0b64ad9ac43327774af8e7fcc11efc7baf834fcd2f6667D��
d92a153cc5383173962b4e6c375617d7f18704279809e1efc6ad909d0051a51bD��
5b550862d40c8658de6e3af061489f0c4022ed10c13a07b80c1118ad790a3beeD��
c88eb75e161cba1896a7cbbe9c6ae18e5b6053da2f33e108a629d27d97d41387D�~�
1c2033e6c3cb841c3b355159852ed5fb92217cc1ba8c30edd2e5d58b97ddecf9
@�z�@f��5oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��4Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��3aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��2_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���1_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��8o[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��7as�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���6a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��:as�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��9a�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��?oa�Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��>Uq�Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��=aq�Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��<_o�Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���;_�S�Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Bo[�Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Aas�Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���@a�K�Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��FaqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��E_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��Das�Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ca�/�Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��Ko[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��JasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ia�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��HoaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��GUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��OSoDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��NasCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��MasCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��La�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��ToaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��SUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��RaqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��Q_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���P_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Wo[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��VasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ua�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Xa�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��]oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��\UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��[aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��Z_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���Y_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��`o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��_asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���^a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��basCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��aa�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��goaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��fUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��eaqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��d_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���c_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��jo[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��iasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ha�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��naqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��m_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��lasCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ka�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��so[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��rasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���qa�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��poaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��oUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��wSoDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��vasCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��uasCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ta�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��|oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��{UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��zaqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��y_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���x_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��~asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���}a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��
asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��	a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��
aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsbR#RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������"���"���"���"���
"���"���"���"���"���"���#"���'"���,"���/"���0"���5"���8"���:"���?"���B"���F"���K"���O"���T"���W"ƒ�X"Ã�]"ă�`"Ń�b"ƃ�g"ǃ�j"ȃ�n"Ƀ�s"ʃ�w"˃�|"̃�"̓�"΃�"σ�"Ѓ�
"у�"҃�"Ӄ�"ԃ�"փ�"׃�$"؃�'"ك�("ڃ�-"ۃ�0"܃�2"ރ�7"߃�:"�>"წC"⃬G"レL"䃬O"僬P"惬U"烬X"胬Z"郬_"ꃬb"냬f"샬k"탬o"t"w"�x"�}"�"�"�"���
"���"���"���"���"���"��� "���%"���("���*"���/#��2#��6#��;#��?#��D#��G#��H#��M#	��P#
��R#��W#��Z#
��^#��c
y�H�y_��So	Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��asCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��$oa	Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��#Uq	Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��"aq	Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��!_o	Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9��� _�S	Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��'o[	Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��&as	Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���%a�K	Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��(a�/	Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��-oa
Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��,Uq
Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��+aq
Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��*_o
Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���)_�S
Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��0o[
Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��/as
Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���.a�K
Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��2as
Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��1a�/
Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD��
3c937e9320da87e409a32fbefd8328c285c5e73ae91857b7e932d7be6cf5f7d2D��
cc194fa45d2af4690d9693f80f8b962f857fc987d9a49038bad47bd048aa4757D��
992734207e39231fd15f7d26844ff5eb7cedd130310e8debccc1cfc30cd6bb01D��
504000d06541c738c89bc2921ef7c9f420c9b0a0eedc6cdc291ee286ef23839cD��
abb7a47888963827fb0f2c998e8fda42a22923f33a748dae6dbc49fe2db23ebfD��
1728c2cffb4b285e2edc6d11fa15aba26036bafdfcd11c1ee75f1adb700ab405D��
74fdc73876f9bcbe3f73f0301aeb22862ac320e92f146be92b1e724617d29da8D��
705e899f29a38deafd11ecc9a604fa9c3b1b0130bfc6fa683dbdbbcfd7955581D��
5347abddc93555180f52b0fecac1793bffc8d2a4da6debfc9cbbc0f597eb0076D��
477d8e57307befc3fbc9de720b4e9a4cc24b66a9579218f9e450f64edde36f22D�
�
bc0bd8e1d807b3d6c3e98cc99927aa87cd5730dca5ef659f8ab588021fb50512D��
b19d5dbe1f0068b17515ffe4e62e343eb166515e48be401312bd99691ab35c9bD��
4cbeeaf47ae86ea0607893132cad5030a6f4b70d8b55d72f0fee02993f9f152e
@�z�@f��7oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��6UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��5aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��4_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���3_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��:o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��9asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���8a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��>aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��=_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��<asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��;a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��Co[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��BasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Aa�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��@oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��?UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��GSo
Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��FasCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��EasCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Da�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Loa
Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��KUq
Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Jaq
Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��I_o
Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���H_�S
Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Oo[
Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Nas
Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ma�K
Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Pa�/
Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��UoaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��TUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��SaqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��R_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���Q_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Xo[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��WasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Va�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��ZasCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ya�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��_oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��^UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��]aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��\_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���[_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��bo[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��aasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���`a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��faqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��e_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��dasCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ca�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��ko[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��jasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ia�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��hoaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��gUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��oSoDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��nasCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��masCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��la�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��toaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��sUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��raqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��q_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���p_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��wo[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��vasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ua�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��xa�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��}oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��|UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��{aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��z_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���y_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���~a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��
o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��	asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��
_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��SoDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��asCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G�� a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��%oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��$UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��#aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��"_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���!_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��(o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��'asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���&a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��*asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��)a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��/oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��.UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��-aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��,_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���+_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��2o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��1asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���0a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��6aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��5_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��4asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��3a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�$�
156b6a99e3942cc56a842d1bc10b8817db4c1c0c90adcf8c68c9613ef8f639f4D�#�
e2d73e0c05a6aeb135c81ea2432ed0567d1aad9c6cfa9b73c62378641d234abeD�"�
df52d9ad335cd9c0ae30bf16caeee69333c7134e25d504d596f366d3c2f9a847D�!�
75d46ee6c3a53f6a47d1c008a961f160ac339b8238b71bdd79f2949e2ab58845D� �
f39885295074a72661ba083444eb52e999594214e61e50f22c2fba50369fce93D��
b76e5f1ae3cc47321a9bfdb32cbd178811795e23469f199ecb1b80b1f6d90880D��
ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7feD��
beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacD��
894e9d522ae9e337be9b9e5e305920456a1d9c184fee034c758a8f973332665bD��
e3d1438236c65facf0c803b6e3afa75a735bc1d0c5e70e8adc04593946b10441D��
6d69da35b810f8ba2794f2dab8fc0ba133eb2dbd4b85ac0b4c965a5f1b02b93bD��
43d0e3cebc3dbbeb200b1835a0a6c4c53598945c738d30bbfb22eb7bb1b1b0a9D��
10c1ae232206350b362b058012e88a717823d4c39176f79c578b10e466628560
D�1�Dc��;o[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��:asCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���9a�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��8oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��7UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��?SoDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��>asCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��=asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��<a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��DoaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��CUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��BaqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��A_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���@_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Go[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��FasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ea�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Ha�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��MoaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��LUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��KaqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��J_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���I_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Po[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��OasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Na�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��RasCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Qa�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��WoaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��VUqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��UaqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��T_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���S_�SCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Zo[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��YasCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Xa�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��^aqCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��]_oCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��\asCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��[a�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��co[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��basCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���aa�KCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��`oaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��_UqDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
u�H�uc��gm]Julian Brown <julian.brown@cpanel.net> - 3.2.0-1e�4@- ZC-11488: Build ea-php83-php-memcachedh��fasCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��easCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��da�/Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��2�S��
�_��oSo!Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7t��n_� Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c��mm] Julian Brown <julian.brown@cpanel.net> - 3.2.0-2g|�- ZC-12246: Correct conffiles for Ubuntuc��lm] Julian Brown <julian.brown@cpanel.net> - 3.2.0-1e�4@- ZC-11488: Build ea-php83-php-memcachedt��k_�Cory McIntire <cory@cpanel.net> - 3.3.0-1g �@- EA-12496: Update ea-php83-php-memcached from v3.2.0 to v3.3.0c��jm]Julian Brown <julian.brown@cpanel.net> - 3.2.0-2g|�- ZC-12246: Correct conffiles for Ubuntuc��im]Julian Brown <julian.brown@cpanel.net> - 3.2.0-1e�4@- ZC-11488: Build ea-php83-php-memcachedc��hm]Julian Brown <julian.brown@cpanel.net> - 3.2.0-1e�4@- ZC-11488: Build ea-php83-php-memcached
@�z�@f��toa!Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��sUq!Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��raq!Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��q_o!Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���p_�S!Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��wo[!Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��vas!Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ua�K!Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��xa�/!Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��}oa"Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��|Uq"Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��{aq"Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��z_o"Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���y_�S"Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o["Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as"Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���~a�K"Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as"Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/"Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa#Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq#Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq#Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o#Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S#Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��
o[#Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��	as#Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K#Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aq$Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��
_o$Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��as#Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/#Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[$Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as$Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K$Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oa$Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq$Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��So%Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��as$Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��as$Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/$Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�1�
8d9dfeb9024fad6b40f1eae1a65f0a73b40635091d118a2128bb45545437acecD�0�
7c8c8e6a29cfc43576203c5e0a4fbca5345ed3c91fee0d890d1a746135b690a4D�/�
3a7920be9e4921b92ace94969e65b4ff005ba6dfa680e31208d4594aec7e4e81D�.�
5197c33b7e2cc88e36f590993896a0ae8aebee958ff51df72eca42f2612fb7aaD�-�
958bf46a5b0c00daeb6a885fcde28b5cd843f3808457472c1975378b8d398b35D�,�
309b3548d50dcca5ad57bb46610e2257dd8d271473bf53d60d9e28fb3e0d391eD�+�
44395911c0c724d66fa3ccc26ce122cb734250227502ed9f87f3d6d34868fe8bD�*�
8ac8e63ef2752d42d1eea26da04b1a5efef3aa0c6f6d7104fd76fe1e5182bb76D�)�
df5761102a2d63e97bdc67890973f0148feb91e692b4f9ee5a6c26b5a16170bfD�(�
7755b13df3f5b367e767af926beccd6e90b03ca24e906d1fb7a199ad22fe5e0cD�'�
47a2d572c439465c670332b9f3386185fa8d1c70ac6f27877c1a1664eec924b9D�&�
98efedc3c00b5beb234217207224dec821596dc4baae8f6b10a82c7614cb1b83D�%�
f6bd216ffca2873071ad48f8132fd9dedbef89d0058347fcd74901e1d9f3a560
@�z�@f��oa%Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq%Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq%Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o%Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S%Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[%Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as%Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K%Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G�� a�/%Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��%oa&Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��$Uq&Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��#aq&Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��"_o&Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���!_�S&Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��(o[&Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��'as&Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���&a�K&Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��*as&Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��)a�/&Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��/oa'Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��.Uq'Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��-aq'Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��,_o'Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���+_�S'Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��2o['Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��1as'Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���0a�K'Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��6aq(Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��5_o(Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��4as'Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��3a�/'Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��;o[(Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��:as(Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���9a�K(Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��8oa(Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��7Uq(Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��?So)Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��>as(Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��=as(Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��<a�/(Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Doa)Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��CUq)Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Baq)Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��A_o)Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���@_�S)Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Go[)Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Fas)Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ea�K)Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��Ha�/)Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Moa*Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��LUq*Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Kaq*Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��J_o*Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���I_�S*Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Po[*Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Oas*Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Na�K*Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Ras*Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Qa�/*Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Woa+Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��VUq+Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Uaq+Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��T_o+Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���S_�S+Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Zo[+Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Yas+Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Xa�K+Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��^aq,Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��]_o,Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��\as+Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��[a�/+Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��co[,Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��bas,Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���aa�K,Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��`oa,Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��_Uq,Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��gSo-Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��fas,Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��eas,Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��da�/,Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��loa-Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��kUq-Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��jaq-Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��i_o-Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���h_�S-Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��oo[-Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��nas-Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ma�K-Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��pa�/-Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��uoa.Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��tUq.Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��saq.Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��r_o.Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���q_�S.Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��xo[.Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��was.Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���va�K.Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��zas.Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ya�/.Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa/Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��~Uq/Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��}aq/Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��|_o/Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���{_�S/Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[/Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as/Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K/Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aq0Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o0Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��as/Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�//Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)bR#vRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������#��o#��t#��w#��x#��}#��#��#��#��
#��#��#��#��#��#�� # ��%#!��(#"��*##��/#$��2#%��6#&��;#'��?#(��D#)��G#*��H#+��M#,��P#-��R#.��W#/��Z#0��^#1��c#2��g#3��l#4��o#5��p#6��u#7��x#8��z#9��#:��#;��#=��#>��#?��#@��#A��#C��#D�� #E��"#F��'#G��*#H��.#I��3#J��7#K��<#L��?#M��@#N��E#O��H#P��J#Q��O#R��R#S��V#T��[#U��_#V��d#W��g#X��h#Y��m#Z��p#[��r#\��w#]��z#^��~#_��#`��#a��#b��#c��#d��#e��#f��#h��#i��"#j��&#k��+#l��/#m��4#n��7#o��8#p��=#q��@#r��B#s��G#t��J#u��N
D�1�Dc��o[0Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��
as0Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���	a�K0Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oa0Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq0Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��So1Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��as0Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��
as0Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/0Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa1Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq1Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq1Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o1Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S1Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[1Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as1Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K1Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/1Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�>�
8a4e167f50cfc4dc40a663259fe1970620f0560772747d91972224e7a49730d5D�=�
43b231f57594711b605ee99e1c5430d119d797ac4c4e6619bc45dba800cca708D�<�
a167f2becd017c18c110c0eadcb64a31c6b876d25e8e49caf689a4514d0c0409D�;�
b4f485adab6854faff9890fdb277311cd2a65e903d299ca39a833320e4329ce9D�:�
e5bb2c865e4548b7274c64fa999bc101d9945030e2cc20e7f860f28dfa85bcccD�9�
0056647b1c9e65cb1f623f68f5a6edc8102de45608bd637543f77a5c81ea31e4D�8�
21531dbdd97531b2f45583293b1b5839cc67aec1e8e6139a97b63306427635f9D�7�
35151d9de5c596496de66e626206dcd888ff0564815100c38f71a751765c9636D�6�
bfa4e411590b0e4da9593485404cc1e7c43ddf1987216d17fe112a351167a875D�5�
998efa25e4f7504305cfac3a96b950199dc9b14e841cd8a772ecc3883e0a0ac1D�4�
9f067d43097dbfa70fab9fb381f71349fc9d1d7443cf0cbf11ef62ce4a36634bD�3�
2914a50788cbac632c747e2a9b1f1a44092205de046c086183ec869607953192D�2�
103d7852e7b4330eb28a7dafc450be039c36cafdc92d95ce3065900038ad0fdc
@�z�@f��oa2Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq2Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq2Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o2Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S2Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc�� o[2Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as2Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K2Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��"as2Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��!a�/2Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��'oa3Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��&Uq3Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��%aq3Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��$_o3Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���#_�S3Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��*o[3Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��)as3Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���(a�K3Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��.aq4Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��-_o4Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��,as3Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��+a�/3Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��3o[4Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��2as4Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���1a�K4Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��0oa4Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��/Uq4Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��7So5Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��6as4Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��5as4Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��4a�/4Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��<oa5Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��;Uq5Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��:aq5Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��9_o5Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���8_�S5Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��?o[5Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��>as5Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���=a�K5Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��@a�/5Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Eoa6Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��DUq6Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Caq6Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��B_o6Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���A_�S6Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Ho[6Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Gas6Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Fa�K6Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Jas6Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ia�/6Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Ooa7Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��NUq7Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Maq7Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��L_o7Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���K_�S7Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Ro[7Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Qas7Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Pa�K7Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��Vaq8Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��U_o8Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��Tas7Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Sa�/7Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��[o[8Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Zas8Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ya�K8Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��Xoa8Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��WUq8Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��_So9Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��^as8Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��]as8Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��\a�/8Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��doa9Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��cUq9Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��baq9Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��a_o9Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���`_�S9Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��go[9Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��fas9Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ea�K9Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��ha�/9Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��moa:Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��lUq:Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��kaq:Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��j_o:Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���i_�S:Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��po[:Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��oas:Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���na�K:Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��ras:Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��qa�/:Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��woa;Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��vUq;Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��uaq;Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��t_o;Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���s_�S;Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��zo[;Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��yas;Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���xa�K;Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��~aq<Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��}_o<Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��|as;Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��{a�/;Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[<Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as<Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K<Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oa<Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq<Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��So=Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��as<Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��as<Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/<Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa=Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq=Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��
aq=Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��	_o=Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S=Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[=Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as=Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���
a�K=Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/=Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oa>Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq>Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq>Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o>Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S>Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[>Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��as>Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�K>Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��as>Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/>Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�K�
87700c975f94fb7d3993a23687bf9c7cd1897db266308ff06091be9dd366d1cdD�J�
036e7478ff495a7fafc6fa154496e25bf094cf9c6fedfe7fe34b53da4a03a1faD�I�
952d6e1146de1dbbad899a3c547ae6f9dedb9bf3094dc3f3451a1aa838a8dacaD�H�
031f1f902f5e9e497fbaab3fff85ace1cb4e1eef64402ed5d2fa66df3bd0b623D�G�
73b9cb5a4edf81ee22149a949ded7707c90e36bde7e6bfb10a14c07588219072D�F�
95cbf7dfac62dec240ac8f1e072e0741c337d9fb27d4d7c177dd91a331fa881dD�E�
410ff1bf168df304a7310a3c28b19769e6b906870b8150bac0ee25433fe31017D�D�
23e872efa2173d8abaf8502c00cfa4f79a5d214c8c9cd654d3c11f46a464a407D�C�
0655675655b15a4fba1dc8ba9fa2b8c5dadc0f91860a7a592a25f4cc012bfcb4D�B�
8793bf2dd76756bdd8d8cb1881113e1265064f095dc0f9c499cf64e682465459D�A�
42641f9a7ebc3ff1ec49df1a4c5365a9a2869c544017a1a5bf0f845222da52d5D�@�
698c64ae21349d0d010d99218ef78bb89537c8517820cdfe2cdab9ed8db992a4D�?�
6503183e2963bcb5cdc6ea9f15a1fd4afd86d00d980ef12094054532c58838c7
@�z�@f��oa?Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��Uq?Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aq?Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_o?Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�S?Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��"o[?Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��!as?Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13��� a�K?Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��&aq@Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��%_o@Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��$as?Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��#a�/?Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��+o[@Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��*as@Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���)a�K@Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��(oa@Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��'Uq@Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��/SoADan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��.as@Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��-as@Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��,a�/@Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��4oaAJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��3UqADan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��2aqACory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��1_oACory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���0_�SACory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��7o[AJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��6asACory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���5a�KACory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��8a�/ACory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��=oaBJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��<UqBDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��;aqBCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��:_oBCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���9_�SBCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��@o[BJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��?asBCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���>a�KBCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��BasBCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Aa�/BCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��GoaCJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��FUqCDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��EaqCCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��D_oCCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���C_�SCCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Jo[CJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��IasCCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ha�KCCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��NaqDCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��M_oDCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��LasCCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ka�/CCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��So[DJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��RasDCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Qa�KDCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��PoaDJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��OUqDDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��WSoEDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��VasDCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��UasDCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ta�/DCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��\oaEJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��[UqEDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��ZaqECory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��Y_oECory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���X_�SECory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��_o[EJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��^asECory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���]a�KECory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��`a�/ECory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��eoaFJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��dUqFDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��caqFCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��b_oFCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���a_�SFCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��ho[FJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��gasFCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���fa�KFCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��jasFCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ia�/FCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��ooaGJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��nUqGDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��maqGCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��l_oGCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���k_�SGCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��ro[GJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��qasGCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���pa�KGCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��vaqHCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��u_oHCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��tasGCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��sa�/GCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��{o[HJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��zasHCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ya�KHCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��xoaHJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��wUqHDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��SoIDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��~asHCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��}asHCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��|a�/HCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oaIJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqIDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aqICory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oICory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SICory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[IJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asICory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KICory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/ICory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��
oaJJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqJDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aqJCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��
_oJCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���	_�SJCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[JJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asJCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KJCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��asJCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/JCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oaKJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqKDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aqKCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oKCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SKCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[KJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asKCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KKCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aqLCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oLCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��asKCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/KCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�X�
d353540843c996130a760607dd105de3489d1cf7982d3800af3b37f9f605a9e8D�W�
dfe70253ec137b82ba470f75e95a0740543b06c45e1f8d842adf13088a5b846aD�V�
a5409902ac344b19ca17446ba57674b927a9b7523421f114f230689dc583bba3D�U�
eb52e6f79e8fe65c647d6aa28cc381ef017f752bdc6bf2fed35b08a9ff88c8c4D�T�
2ffa2807367a7bc8ae4ef832e88a748fb3722be64fcca1106089a78c1128ce94D�S�
a8a0b70475a32a0060949e230d64573e32ea45a0be46199a69daceca471caba6D�R�
ee9b536c2eb1186aa1a54b25ad0bb6f3f40a3563fbc2a3f6ed5ec14114f707d6D�Q�
ef333ad49084b32f0d8f71f98ab3cff5ad0aa9f910f09309a0af3e66d54a5eacD�P�
4d90ae56326172c5a3b9c1633f65e3a8b3c3ced6c7de138680da17208ea1feefD�O�
bf673330179abcf3d93f8ef8d8ddc1b03b1aa89151cf9fac479c151a91753105D�N�
8efdf23f39e3bc19f878a43c19510b175edba4cc8e9ea1be95ec54240289dae8D�M�
c7fbce03e1e7287ae5b4bae444ca61f5aff3ba627a79ad351edfd684a48539efD�L�
cba0e492dd740d98929dd9b853861772d62bae9c3b5ac368da5fa938d53f1b57
D�1�Dc��#o[LJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��"asLCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���!a�KLCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f�� oaLJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqLDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��'SoMDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��&asLCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��%asLCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��$a�/LCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��,oaMJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��+UqMDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��*aqMCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��)_oMCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���(_�SMCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��/o[MJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��.asMCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���-a�KMCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��0a�/MCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��5oaNJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��4UqNDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��3aqNCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��2_oNCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���1_�SNCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��8o[NJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��7asNCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���6a�KNCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��:asNCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��9a�/NCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��?oaOJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��>UqODan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��=aqOCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��<_oOCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���;_�SOCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Bo[OJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��AasOCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���@a�KOCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��FaqPCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��E_oPCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��DasOCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ca�/OCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��Ko[PJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��JasPCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ia�KPCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��HoaPJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��GUqPDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
}�H�}[��OUeQDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSh��NasPCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��MasPCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��La�/PCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
d��.�R�ds��Wa�QCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2s��Va�QCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��UoWQJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��Ta�QCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��Sa�QCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��Ra�QCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��QauQCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Pa�QCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3
	�C�_�q��s��`a�RCory McIntire <cory@cpanel.net> - 14.0.3-1dkY@- EA-11429: Update scl-sourceguardian from v14.0.2 to v14.0.3a��_oWRJulian Brown <julian.brown@cpanel.net> - 14.0.2-2d,@- ZC-10047: Do not build on Ubuntu 22s��^a�RCory McIntire <cory@cpanel.net> - 14.0.2-1d 3�- EA-11314: Update scl-sourceguardian from v14.0.1 to v14.0.2s��]a�RCory McIntire <cory@cpanel.net> - 14.0.1-1c�`�- EA-11257: Update scl-sourceguardian from v14.0.0 to v14.0.1s��\a�RCory McIntire <cory@cpanel.net> - 14.0.0-1c�0�- EA-11168: Update scl-sourceguardian from v13.0.3 to v14.0.0i��[auRCory McIntire <cory@cpanel.net> - 13.0.3-2bj��- EA-10672: Update Sourceguardian to support PHP 8.1s��Za�RCory McIntire <cory@cpanel.net> - 13.0.3-1bY^@- EA-10641: Update scl-sourceguardian from v12.1.2 to v13.0.3[��YUeRDan Muey <dan@cpanel.net> - 12.1.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSZ��XoIQJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83
B�+��Be��e_oSCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���d_�SSCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack_��cSoSDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7Z��boIRJulian Brown <julian.brown@cpanel.net> - 15.0.2-2f�@- ZC-12134: Build for ea-php83s��aa�RCory McIntire <cory@cpanel.net> - 15.0.2-1f�x�- EA-12312: Update scl-sourceguardian from v14.0.3 to v15.0.2
@�0��@h��jasSCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ia�KSCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��hoaSJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��gUqSDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��faqSCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10
M�M�G��la�/SCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)c��ko[SJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntu
@�z�@f��qoaTJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��pUqTDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��oaqTCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��n_oTCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���m_�STCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��to[TJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��sasTCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���ra�KTCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��vasTCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��ua�/TCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��{oaUJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��zUqUDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��yaqUCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��x_oUCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���w_�SUCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin AttackbR#�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������#w��W#x��\#y��_#z��`#{��e#|��h#}��j#~��o#��r#���v#���{#���#���#���#���#���
#���#���#���#���#���#���##���'#���,#���/#���0#���5#���8#���:#���?#���B#���F#���K#���O#���W#���`#���e#���j#���l#���q#���t#���v#���{#���~#���#���#���#���#���#���#���#���#���#���##���&#���*#���/#���3#���8#���;#���<#���A#���D#���F#���K#���N#���R#���W#���[#���c#���h#���m#ƒ�u#Ã�y#ă�#Ń�#ƃ�#ǃ�#ȃ�#Ƀ�#ʃ�&#̃�.#̓�5#΃�<#σ�B#Ѓ�G#у�L#҃�P#Ӄ�T#ԃ�Y#Ճ�_#փ�h#׃�q#؃�z#ك�#ڃ�#ۃ�#݃�
�zc��~o[UJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��}asUCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���|a�KUCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��aqVCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oVCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��asUCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/UCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��o[VJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asVCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KVCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��oaVJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqVDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��SoWDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��
asVCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��	asVCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/VCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oaWJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqWDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aqWCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��
_oWCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SWCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[WJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asWCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KWCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��a�/WCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��oaXJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��UqXDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��aqXCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_oXCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SXCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��o[XJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��asXCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���a�KXCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��asXCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/XCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)

e�r+��V��:��eD�e�
a40306a862bac8a6b30689ca227f3bc1405543996ed31f48246c3d81645cc40fD�d�
e0837bf539f01cb9d7996d9e08567cf34f7f7398b20edf2d8630576e455bce40D�c�
37f82ac8372231b90a2514158f0af7f5b1a825ff6f0ce20657c0c83c0a0df9f5D�b�
cddbd8a56ebadec0ea0341ff12be77bf069b91ea55db7fde56f94397339b7fd8D�a�
3b214f59259cebf12aabd0d08b0bb1c64e209c3abfe4ba1ab48b9c52eba68ca9D�`�
7084e286ea190462f9c62a87aec8cee15bb5c9c9a8cf999b1ee78e7fec3a3d13D�_�
482ba118f532dd06c18193651fdd90d56b289b112dc9aa6603506e8d9ec4f603D�^�
9ee2d1cb90eebfdde6daee2166503db16011edac410dcbccbf28fd5c8b5eb54dD�]�
46a23ed82310aca4e2fd268261f087b7f37f8efed46ffe611d6f5b5156813ed9D�\�
465d3d90ca9e6de40f04d52441297e389969df3a8b80f29de30f5565d1858cd0D�[�
6b6175b4dc52a21b651183352961d7d30d6e1772c3193dcac5883ad8d1622cdbD�Z�
bbba835d812f9b2c7566f404ba7892a8fe0f73b079ac3c25b39d814646e992c7D�Y�
a78019a84306168196a68448139bd74532ac3ab7c39feee1182a59c33cc9a347
@�z�@f��#oaYJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��"UqYDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��!aqYCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e�� _oYCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���_�SYCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��&o[YJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��%asYCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���$a�KYCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��*aqZCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��)_oZCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��(asYCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��'a�/YCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��/o[ZJulian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��.asZCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���-a�KZCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��,oaZJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��+UqZDan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
y�H�y_��3So[Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��2asZCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��1asZCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��0a�/ZCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��8oa[Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��7Uq[Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��6aq[Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��5_o[Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���4_�S[Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��;o[[Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��:as[Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���9a�K[Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
���G��<a�/[Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Aoa\Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��@Uq\Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��?aq\Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��>_o\Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���=_�S\Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��Do[\Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Cas\Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ba�K\Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
H�Hh��Fas\Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Ea�/\Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
@�z�@f��Koa]Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��JUq]Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debsg��Iaq]Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��H_o]Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9���G_�S]Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8
- Fixed bug GHSA-3qgc-jrrr-25jv (Bypass of CVE-2012-1823, Argument Injection in PHP-CGI). (CVE-2024-4577)
- Fixed bug GHSA-w8qr-v226-r27w (Filter bypass in filter_var FILTER_VALIDATE_URL). (CVE-2024-5458)
- Fixed bug GHSA-9fcc-425m-g385 (Bypass of CVE-2024-1874). (CVE-2024-5585)
- The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack
�zc��No[]Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Mas]Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���La�K]Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)
t�H�tg��Raq^Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��Q_o^Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9h��Pas]Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Oa�/]Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
D�1�Dc��Wo[^Julian Brown <julian.brown@cpanel.net> - 8.3.13-2g�@- ZC-12246: Correct conffiles on Ubuntuh��Vas^Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13���Ua�K^Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12
- Fixed bug GHSA-865w-9rf3-2wh5 (Logs from childrens may be altered). (CVE-2024-9026)
- Fixed bug GHSA-9pqp-7h25-4f32 (Erroneous parsing of multipart form data). (CVE-2024-8925)
- Fixed bug GHSA-p99j-rfp4-xqvq (Bypass of CVE-2024-4577, Parameter Injection Vulnerability). (CVE-2024-8926)
- Fixed bug GHSA-94p6-54jq-9mwp (cgi.force_redirect configuration is bypassable due to the environment variable collision). (CVE-2024-8927)f��Toa^Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�X@- ZC-12149: Update from v8.3.10 to v8.3.11a��SUq^Dan Muey <dan@cpanel.net> - 8.3.10-2fٝ@- ZC-12153: make opcache INI a configfile for debs
s�H�se��[_o_Cory McIntire <cory@cpanel.net> - 8.3.4-1e��- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4h��Zas^Cory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��Yas^Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��Xa�/^Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��4�b��.�h��cas_Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��bas_Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��aoG_Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��`aq_Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��__o_Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��^_o_Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��]So_Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e��\_o_Cory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6
�K�e��h_o`Cory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��g_o`Cory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��fSo`Dan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e��e_o`Cory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6�G��da�/_Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�8�`�G��ma�/`Cory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h��las`Cory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��kas`Cory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��joG`Julian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��iaq`Cory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10
��1�_��+�h��uasaCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��tasaCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��soGaJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��raqaCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��q_oaCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��p_oaCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��oSoaDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��nas`Cory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15
s�H�se��y_obCory McIntire <cory@cpanel.net> - 8.3.4-1e��- EA-12018: Update ea-php83 from v8.3.3 to v8.3.4h��xasaCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��wasaCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��va�/aCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��4�b��.�h��asbCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��asbCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��oGbJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��~aqbCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��}_obCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��|_obCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��{SobDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e��z_obCory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6
�K�e��_ocCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��_ocCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��SocDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7e��_ocCory McIntire <cory@cpanel.net> - 8.3.6-1f�- EA-12086: Update ea-php83 from v8.3.4 to v8.3.6�G��a�/bCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
�8�`�G��a�/cCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)h��
ascCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��	ascCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��oGcJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��aqcCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10
��1�_��+�h��asdCory McIntire <cory@cpanel.net> - 8.3.13-1g6�- EA-12497: Update ea-php83 from v8.3.12 to v8.3.13h��asdCory McIntire <cory@cpanel.net> - 8.3.12-1f�L�- EA-12410: Update ea-php83 from v8.3.11 to v8.3.12Y��oGdJulian Brown <julian.brown@cpanel.net> - 8.3.11-1f�- ZC-12149: Update to v8.3.11g��aqdCory McIntire <cory@cpanel.net> - 8.3.10-1f�x�- EA-12305: Update ea-php83 from v8.3.9 to v8.3.10e��_odCory McIntire <cory@cpanel.net> - 8.3.9-1f�&@- EA-12276: Update ea-php83 from v8.3.8 to v8.3.9e��_odCory McIntire <cory@cpanel.net> - 8.3.8-1fa��- EA-12193: Update ea-php83 from v8.3.7 to v8.3.8_��
SodDan Muey <dan@cpanel.net> - 8.3.7-1f_�- EA-12145: Update ea-php83 from v8.3.6 to v8.3.7h��ascCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15
^�H�^z��Q�%eDan Muey <dan@cpanel.net> - 1.0-60c�S@- ZC-10584: Drop special C7 allphp profiles since PHP 8.2 is available on C7h��asdCory McIntire <cory@cpanel.net> - 8.3.16-1g��- EA-12650: Update ea-php83 from v8.3.15 to v8.3.16h��asdCory McIntire <cory@cpanel.net> - 8.3.15-1gd
�- EA-12618: Update ea-php83 from v8.3.14 to v8.3.15�G��a�/dCory McIntire <cory@cpanel.net> - 8.3.14-1g? �- EA-12578: Update ea-php83 from v8.3.13 to v8.3.14
- (Single byte overread with convert.quoted-printable-decode filter). (CVE-2024-11233)
- (Configuring a proxy in a stream context might allow for CRLF injection in URIs). (CVE-2024-11234)
- (Integer overflow in the dblib quoter causing OOB writes). (CVE-2024-11236)
- (Integer overflow in the firebird quoter causing OOB writes). (CVE-2024-11236)
- (Leak partial content of the heap through heap buffer over-read). (CVE-2024-8929)
- (OOB access in ldap_escape). (CVE-2024-8932)
��$��@��$��Q�yeDan Muey <dan@cpanel.net> - 1.0-67e��@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9���o�eBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-66e|?�- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT��Q[eDan Muey <dan@cpanel.net> - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles���k�eJulian Brown <julian.brown@cpanel.net> - 1.0-64eJ&�- ZC-11352: Allow WP2 to provide a directory of profiles as the default|��o�eBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-63e��- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l��Q�	eDan Muey <dan@cpanel.net> - 1.0-62d��@- ZC-10971: Add WP² profile and license-based profile supporth��kieThomas Baugh <thomas.baugh@cpanel.net> - 1.0-61d&�@- Don't ship rubypassenger27.json on CentOS 9+
K~�/�(�K���&o�fBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-66e|?�- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT��%Q[fDan Muey <dan@cpanel.net> - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles���$k�fJulian Brown <julian.brown@cpanel.net> - 1.0-64eJ&�- ZC-11352: Allow WP2 to provide a directory of profiles as the default|��#o�fBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-63e��- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l��"Q�	fDan Muey <dan@cpanel.net> - 1.0-62d��@- ZC-10971: Add WP² profile and license-based profile supporth��!kifThomas Baugh <thomas.baugh@cpanel.net> - 1.0-61d&�@- Don't ship rubypassenger27.json on CentOS 9+o�� oseBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-69e�C�- ZC-11674: Add php-redis extension to WP2 profiles~��o�eBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-68e�L@- ZC-11378: Add back original changes, change %post to %posttrans

e�r+��V��:��eD�r�
a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391D�q�
2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839D�p�
e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343D�o�
5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37D�n�
3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dD�m�
e4ba168d9647f13c3518bc02ba6b787b0af77cea80683aa33b7f16442f9b8c4aD�l�
db14614c848421900c437879cdded54a7fae0c0e986e6448a85e5a79d59df710D�k�
b901bb0978033ed9631815329a1a0dfc412e63d7008dc5f06c31d6ee4f71cf02D�j�
c8f7d0febcace555b9af6d11a57e0469fde4c405635e42b03ac6c16034f57cacD�i�
cebf818453f46c13ab45109126f43170c8a603f236817a716b0936a3bf170a9dD�h�
771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4D�g�
46d95ecb514fa837e7fcdf2dc263f229d15c586f8cd0e40219e0ddadccd4df91D�f�
c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265
W�b�~�wT��.Q[gDan Muey <dan@cpanel.net> - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles���-k�gJulian Brown <julian.brown@cpanel.net> - 1.0-64eJ&�- ZC-11352: Allow WP2 to provide a directory of profiles as the default|��,o�gBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-63e��- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80l��+Q�	gDan Muey <dan@cpanel.net> - 1.0-62d��@- ZC-10971: Add WP² profile and license-based profile supportp��*Q�fDan Muey <dan@cpanel.net> - 1.0-70f�@- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso��)osfBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-69e�C�- ZC-11674: Add php-redis extension to WP2 profiles~��(o�fBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-68e�L@- ZC-11378: Add back original changes, change %post to %posttrans�$��'Q�yfDan Muey <dan@cpanel.net> - 1.0-67e��@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9
{{�P�i�{l��5Q�	hDan Muey <dan@cpanel.net> - 1.0-62d��@- ZC-10971: Add WP² profile and license-based profile supportz��4o�gBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp��3Q�gDan Muey <dan@cpanel.net> - 1.0-70f�@- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixeso��2osgBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-69e�C�- ZC-11674: Add php-redis extension to WP2 profiles~��1o�gBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-68e�L@- ZC-11378: Add back original changes, change %post to %posttrans�$��0Q�ygDan Muey <dan@cpanel.net> - 1.0-67e��@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9���/o�gBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-66e|?�- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %files
~���s�~o��<oshBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-69e�C�- ZC-11674: Add php-redis extension to WP2 profiles~��;o�hBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-68e�L@- ZC-11378: Add back original changes, change %post to %posttrans�$��:Q�yhDan Muey <dan@cpanel.net> - 1.0-67e��@- ZC-11494: Rolling “ea-profiles-cpanel” back to “562229d”: scriptlets seem to be happening out of order on a9���9o�hBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-66e|?�- ZC-11378: Clean up /etc/cpanel/ea4/profiles/cpanel related %filesT��8Q[hDan Muey <dan@cpanel.net> - 1.0-65eSa@- ZC-11356: Add additional WP2 profiles���7k�hJulian Brown <julian.brown@cpanel.net> - 1.0-64eJ&�- ZC-11352: Allow WP2 to provide a directory of profiles as the default|��6o�hBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-63e��- ZC-11253: Update EA4 profiles - Add ea-php82, Remove ea-php80
Y��@�Yx��Bq�iBrian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��A_siCory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g��@_siCory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_��?mUiJulian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redisz��>o�hBrian Mendoza <brian.mendoza@cpanel.net> - 1.0-71fXj@- ZC-11857: Replace mod_ruid with mod_suexec for WP2 profilesp��=Q�hDan Muey <dan@cpanel.net> - 1.0-70f�@- ZC-11574: Set epoch to `5` to coordinate w/ Cloudlinux’s fixes
i�P�ix��Gq�jBrian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��F_sjCory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g��E_sjCory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_��DmUjJulian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redis�]��Ca�[iCory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )
i�P�ix��Lq�kBrian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��K_skCory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g��J_skCory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_��ImUkJulian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redis�]��Ha�[jCory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )
8�8g��P_slCory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_��OmUlJulian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redis���Na�GkCory McIntire <cory@cpanel.net> - 6.2.16-1g�@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16
- (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE.
- (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.�]��Ma�[kCory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )
�7���Ta�GlCory McIntire <cory@cpanel.net> - 6.2.16-1g�@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16
- (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE.
- (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.�]��Sa�[lCory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x��Rq�lBrian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��Q_slCory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8
i�2�Ki�]��Ya�[mCory McIntire <cory@cpanel.net> - 6.2.14-1e��- EA-11922: Update ea-redis62 from v6.2.8 to v6.2.14
- CVE-2023-45145 ( Bypass permissions on socket on startups )
- CVE-2022-24834 ( RCE )
- CVE-2023-28856 ( Users can crash redis with invalid data )
- CVE-2023-25155 ( Integer overflow can cause redis to terminate )
- CVE-2022-36021 ( DoS - can cause redis to hang and consume 100% CPU time )
- CVE-2022-35977, CVE-2023-22458 ( integer overflow issues / oom panic fixes )x��Xq�mBrian Mendoza <brian.mendoza@cpanel.net> - 6.2.8-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilg��W_smCory McIntire <cory@cpanel.net> - 6.2.8-1c�@- EA-11106: Update ea-redis62 from v6.2.7 to v6.2.8g��V_smCory McIntire <cory@cpanel.net> - 6.2.7-1bs�@- EA-10686: Update ea-redis62 from v6.2.6 to v6.2.7_��UmUmJulian Brown <julian.brown@cpanel.net> - 6.2.6-1bf�@- ZC-9895: Add container based redis
��/�x��U��_cKnRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���^c�EnRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��]mKnJacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3U��\cKnRishwanth Yeddula <rish@cpanel.net> 2.4.2-1Y��@- EA-6847: Update ruby to 2.4.2�4��[a�	mCory McIntire <cory@cpanel.net> - 6.2.17-1g{�- EA-12624: Update ea-redis62 from v6.2.16 to v6.2.17
- (CVE-2024-46981) Lua script commands may lead to remote code execution���Za�GmCory McIntire <cory@cpanel.net> - 6.2.16-1g�@- EA-12449: Update ea-redis62 from v6.2.14 to v6.2.16
- (CVE-2024-31449) Lua library commands may lead to stack overflow and potential RCE.
- (CVE-2024-31228) Potential Denial-of-service due to unbounded pattern matching.
	��.��/�r��U��hcKoRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���gc�EoRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��fmKoJacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3[��eUenDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��daMnCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��cWKnTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��bWKnTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��a_KnCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��`Y�nDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`
	]�.��/�S�]���qc�EpRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��pmKpJacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3y��os�oBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��nUeoDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��maMoCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��lWKoTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��kWKoTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��j_KoCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��iY�oDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`
	b�,��/�w�b���zc�EqRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.y��ys�pBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��xUepDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��waMpCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��vWKpTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��uWKpTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��t_KpCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��sY�pDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��rcKpRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4
	d�,��/�w�d���a�CqCory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery��s�qBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��UeqDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��aMqCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��WKqTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��~WKqTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��}_KqCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��|Y�qDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��{cKqRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4
	bh�=��>�by��s�rBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��UerDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��
aMrCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��	WKrTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��WKrTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��_KrCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��Y�rDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��cKrRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���c�ErRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.
	Jj��G��JO��WKsTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��WKsTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��_KsCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��Y�sDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��cKsRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���c�EsRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��mKsJacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3U��cKsRishwanth Yeddula <rish@cpanel.net> 2.4.2-1Y��@- EA-6847: Update ruby to 2.4.2���
a�CrCory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passenger

e�r+��V��:��eD��
116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdD�~�
447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0D�}�
2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5D�|�
c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269bD�{�
51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029D�z�
67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258D�y�
300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fD�x�
bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bD�w�
c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7D�v�
dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57D�u�
283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8D�t�
3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397D�s�
fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeade

(�H�R�~'��(U��aMtCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��WKtTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��WKtTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��_KtCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��Y�tDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��cKtRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���c�EtRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��mKtJacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3[��UesDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��aMsCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10
	]�$�.�Z�]O��(WKuTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��'WKuTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��&_KuCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��%Y�uDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��$cKuRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���#c�EuRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��"mKuJacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3y��!s�tBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[�� UetDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
	b�H�3�_�bO��1WKvTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��0WKvTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��/_KvCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��.Y�vDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��-cKvRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���,c�EvRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.y��+s�uBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��*UeuDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��)aMuCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10
	�H�5�D�rO��:WKwTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��9_KwCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��8Y�wDaniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��7cKwRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���6c�EwRishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.���5a�CvCory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery��4s�vBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��3UevDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��2aMvCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10
	B�T�x�w�B[��CUezDan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��BemzRishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCLg��AemyRishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCLg��@emxRishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL���?a�CwCory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery��>s�wBrian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��=UewDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��<aMwCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��;WKwTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9
b�6�1�8�bg��Kem~Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCLg��Jem}Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL���Is�9|Brian Mendoza <brian.mendoza@cpanel.net> - 1.11.0-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[��HUe|Dan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��Gem|Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL���Fs�9{Brian Mendoza <brian.mendoza@cpanel.net> - 1.11.0-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[��EUe{Dan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��Dem{Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL
	2�6�`��+�2���Ts�9�Brian Mendoza <brian.mendoza@cpanel.net> - 1.11.0-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[��SUe�Dan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��Rem�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL[��QUe�Dan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��Pem�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCLg��Oem�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCLg��Nem�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL[��MUeDan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��LemRishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL

e�r+��V��:��eD��
f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5D��
4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234D�
�
b034563baf4502f3e3fc53615f1d1d574d4ae703079a243b7f344e0ee6ced01bD�	�
51292477134aef0f29437bf0c0abf95d5568a488dce5e4e40d9902a76d6d7aa8D��
a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128D��
50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094cD��
a0dd3f41aefff711284da865d97154c8ff0f3a96c69a8156f2a778bf66737822D��
e8338fc605297bc5db0bc8a9fc3eaca0d164cb0de904c217ac6c20e755bf4b94D��
53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1D��
553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9D��
f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007aD��
d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540fD��
e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86
?�6�+�3�?c��\Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���[W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��Z_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��YS�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��XW��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4���Ws�9�Brian Mendoza <brian.mendoza@cpanel.net> - 1.11.0-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)[��VUe�Dan Muey <dan@cpanel.net> - 1.11.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSg��Uem�Rishwanth Yeddula <rish@cpanel.net> - 4.24-1X�h@- Initial package of libuv for the ea-ruby24 SCL
��\���q��d_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��cS�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��bW��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4t��aa�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��`Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��_Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��^Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��]_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7
s��h
�q��l_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t��ka�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��jSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��iYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��hY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��g_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��fWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���eW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
�s��h
�t��sa�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��rSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��qYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��pY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��o_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��nWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���mW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
F��t��F�@��zY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��y_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��xWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���wW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��v_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6���us�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��ts��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
@�8�C��@q��_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��~s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt��}a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��|Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��{Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`
k;�s�~�ku��	a��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt��a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)
�s��h
�t��a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��
Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���
W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
���p�M��6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4u��a��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
g{#��6�go��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
'��l��'s��']��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��&[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���%Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��$Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��#aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���"i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��!i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P�� YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5

e�r+��V��:��eD��
62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2cD��
1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecfD��
e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72cD��
0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ecD��
9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354caD��
4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7D��
f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59D��
94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38eD��
5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2D��
5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881D��
66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12D��
26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150beD�
�
bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94c
+�9~��,�+c��/[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���.Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��-Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��,aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���+i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��*i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��)YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��(Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
U�)�b�"�Uq��7Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��6aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���5i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��4i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��3YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��2Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��1We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��0]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
f��(m��q��?Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��>aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���=i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��<i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��;We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��:]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��9[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���8Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
Tf��(�T�6��Fi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���Eu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Du��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��CWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��B]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��A[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���@Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
X{#��6�Xz��Nu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��MWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��L]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��K[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���JY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��IY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��HaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Gi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
de�k���d���Ui��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Ti��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��SYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��RY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��QiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4���Pg�M�Rishwanth Yeddula <rish@cpanel.net> - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.���Ou�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
q�3�2�8�qP��]YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��\Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��[iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4���Zg�M�Rishwanth Yeddula <rish@cpanel.net> - 2.4.3-9ZԐ@- EA-7382: Update dependency on ea-openssl to require the latest version with versioned symbols.c��Y[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���XY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��WY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��VaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6
#E�h�Y��#o��eY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��diK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4c��c[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���bY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��aY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��`aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���_i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��^i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
'��l��'s��m]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��l[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���kY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��jY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��iaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���hi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��gi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��fYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
6�1�"�E�6���uY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��tY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��saK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���ri��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��qi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��pYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��oY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��niK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4
N�"�[��Nq��}Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��|aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���{i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��zi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��yYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��xY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s��w]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��v[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663
Jf��(�YJ�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4\��We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���~Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
g{#��6�go��
Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��
[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���	Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
'��l��'s��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
+�9~��,�+c��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
U�)�b�"�Uq��%Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��$aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���#i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��"i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��!YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o�� Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
f��(m��q��-Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��,aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���+i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��*i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��)We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��(]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��'[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���&Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201

e�r+��V��:��eD�&�
1fbb6d264e99616512ffbd4c29792b1fd628aacaafe645c47184392663a85564D�%�
9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dffD�$�
54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407beD�#�
11384a6469b983800253d4ddfaf8ef51908d7ad0f0f08391fa05ccb34206a87eD�"�
6c73dccb1ac8cef94b2e88908183f7ae059ca2bcea5ec038c587d113b37ef4d3D�!�
ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782D� �
bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4D��
3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50D��
0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2D��
a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382D��
a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552D��
17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464eD��
0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2b
Tf��(�T�6��4i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���3u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��2u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��1We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��0]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��/[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���.Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
X{#��6�Xz��<u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��;We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��:]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��9[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���8Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��7Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��6aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���5i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
5e	�B��5q��DY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��CaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Bi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Ai��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��@YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��?Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��>iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4���=u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
%f��,�e�%���Li��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Ki��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��JYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��IY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��HiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��G]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��F[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���EY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
9�3�2�H�9�6��Ti��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��SYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��RY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s��Q]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��P[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���OY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��NY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��MaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6
c{#��6�co��\Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��[We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��Z]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��Y[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���XY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��WY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��VaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Ui��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
'��l��'s��d]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��c[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���bY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��aY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��`aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���_i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��^i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��]YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
��`���s��l]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��k[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���jY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��iY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��haK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���gi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��fi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��eWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
z�"��G�zq��sY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��raK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���qi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��pi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���ou�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��nu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��mWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
f��(����{S�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��zW��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4���yu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��xu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��wWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��v]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��u[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���tY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201bR$JRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������#߃�1#�:#ჴC#⃴K#ヴT#僴\#惴d#烴l#胴s#郴z#ꃵ#냵	#샵#탵##'#�/#�7#�?#�F#���N#���U#���]#���e#���m#���u#���}#���#���
#���#���$��%$��-$��4$��<$��D$��L$��T$��\$	��d$
��l$��s$��{$��$��
$��$��$��!$��($��/$��7$��?$��G$��O$��W$��_$��g$��o$��w$��$ ��$!��$"��$#��$$��&$%��.$'��6$(��>$)��F$*��N$+��V$,��^$-��e$.��m$/��u$0��}$1��$2��
$3��$4��$5��$$6��,$7��4$9��<$:��D$;��L$<��T$=��[$>��c$?��n$@��y$B��$C��$D��$E��$F��$$H��,$I��4
���"]��t��a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��~Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���}W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��|_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6
i��
�.i�@��
Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��	_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��S�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��W��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4
�8�K�W��@��Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t��
a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`
@�8�C�4�@c��Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6���s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt��a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`
o��\��	o���!s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y�� s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt��a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7
�s��h
�t��(a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��'Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��&Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��%Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��$_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��#Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���"W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
B��p�|B�@��/Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��._��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��-Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���,W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeru��+a��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20���*s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��)s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD�3�
df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6D�2�
5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686D�1�
2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149D�0�
4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2D�/�
47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8D�.�
3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3D�-�
c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12D�,�
ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592facD�+�
b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7dD�*�
99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dcD�)�
f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070D�(�
86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0D�'�
61d6333e3d39f7c86faa31776cba29fabb9c3672cdc14a4ab803d8b69af48a72
a�8�C�0�ao��7Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��6iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4u��5a��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20���4s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��3s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt��2a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��1Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��0Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`
'��l��'s��?]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��>[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���=Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��<Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��;aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���:i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��9i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��8YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
6�1�"�E�6���GY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��FY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��EaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Di��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Ci��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��BYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��AY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��@iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4
N�"�[��Nq��OY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��NaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Mi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Li��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��KYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��JY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s��I]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��H[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663
!f��(�a�!���Wi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Vi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��UYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��TY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��SWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��R]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��Q[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���PY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
�3�2�[����_i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��^i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��]We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��\]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���ZY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��YY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��XaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6
B�3�2�[�B���gu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��fu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��eWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��d]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��c[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���bY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��aY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��`aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6
E�h�Y�{\��oWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��n]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��m[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���lY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��kY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��jaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���ii��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��hi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
,����	�,T��waK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���vi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��ui��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��tYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��sY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��riK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4���qu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��pu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
5����D�5�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��~YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��}Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��|iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��{]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��z[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���yY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��xY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
o{#��6�oP��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
E�h�Y�{\��We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��
[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��
aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���	i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.
+�9~��,�+c��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
�)n���c��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
x�)�U�xT��&aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���%i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��$i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���#u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��"u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��!We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs�� ]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
>����5�>X��.iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4���-u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��,u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��+We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��*]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��)[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���(Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��'Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251

e�r+��V��:��eD�@�
0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154dD�?�
e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2bD�>�
56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850cD�=�
16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205D�<�
2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65eD�;�
a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8D�:�
da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855D�9�
bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314D�8�
e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8dfD�7�
b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94D�6�
4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28D�5�
4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60cD�4�
45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6
+�9~��,�+c��6[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���5Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��4Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��3aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���2i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��1i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��0YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��/Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
Y�-�f�&�Yq��>Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��=aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���<i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��;i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��:YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��9Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��8iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��7]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
)f����)T��FaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Ei��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Di��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��CYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��BY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s��A]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��@[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���?Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
1����@�1�6��Ni��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��MYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��LY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��KWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��J]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��I[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���HY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��GY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251
{#��6��6��Vi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��UWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��T]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��S[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���RY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��QY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��PaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Oi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
X{#��6�Xz��^u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��]We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��\]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���ZY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��YY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��XaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Wi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
We�%�X�Wc��e[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���dY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��cY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��baK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���ai��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��`i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���_u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
2�)��A�2�6��mi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��lYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��kY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��jiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4���iu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��hu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��gWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��f]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
g{#��6�go��uY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��tiK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��s]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��r[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���qY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��pY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��oaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���ni��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
'��l��'s��}]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��|[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���{Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��zY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��yaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���xi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��wi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��vYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
+�9~��,�+c��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��~Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
U�)�b�"�Uq��
Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��
i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��	YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
f��(m��q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
Tf��(�T�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
X{#��6�Xz��$u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��#We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��"]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��![o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��� Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
5e	�B��5q��,Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��+aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���*i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��)i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��(YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��'Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��&iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4���%u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)
%f��,�e�%���4i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��3i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��2YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��1Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��0iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��/]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��.[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���-Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201

e�r+��V��:��eD�M�
9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbfD�L�
ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50D�K�
78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79D�J�
92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7D�I�
aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4D�H�
a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8D�G�
e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547D�F�
5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462D�E�
45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9D�D�
7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1D�C�
50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386D�B�
e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76D�A�
c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510
9�3�2�H�9�6��<i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��;YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��:Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s��9]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��8[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���7Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��6Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��5aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6
c{#��6�co��DY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��CWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��B]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��A[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���@Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��?Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��>aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���=i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
'��l��'s��L]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��K[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���JY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��IY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��HaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Gi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Fi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��EYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
��`���s��T]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��S[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���RY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��QY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��PaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Oi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Ni��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��MWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
z�"��G�zq��[Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��ZaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Yi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Xi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���Wu�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��Vu��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��UWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
ff��(��fX��cU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��bc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging���au�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��`u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��_We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��^]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��][o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���\Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
`�W
�O�G��`I��nc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingI��mc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingI��lc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[��kUe�Dan Muey <dan@cpanel.net> - 1.10.9-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSX��jU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��ic3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[��hUe�Dan Muey <dan@cpanel.net> - 1.10.9-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSX��gU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��fc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingX��eU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��dc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging
Q�W��R��J��QI��yc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingI��xc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[��wUe�Dan Muey <dan@cpanel.net> - 1.10.9-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSX��vU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��uc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[��tUe�Dan Muey <dan@cpanel.net> - 1.10.9-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSX��sU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��rc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingX��qU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��pc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingX��oU_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstream

e�r+��V��:��eD�Z�
fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2becD�Y�
3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9D�X�
d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38D�W�
86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821D�V�
44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52edaD�U�
38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827D�T�
7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6D�S�
e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1D�R�
7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5D�Q�
96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89dD�P�
60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17D�O�
1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1D�N�
14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cb
Q�W
�a�Y��QI��c3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[��Ue�Dan Muey <dan@cpanel.net> - 1.10.9-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSX��U_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��c3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging[��Ue�Dan Muey <dan@cpanel.net> - 1.10.9-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSX��U_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��~c3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingX��}U_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��|c3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packagingX��{U_�Tim Mullin <tim@cpanel.net> 1.10.9-1^b;@- EA-8901: Update to 1.10.9 from upstreamI��zc3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging
��W���P��q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���
i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��	i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4I��c3�Rishwanth Yeddula <rish@cpanel.net> 1.7.1-1X�@- initial packaging
%f��,�e�%���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���
Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
9�3�2�H�9�6��i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".s��]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6
c{#��6�co��$Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��#We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��"]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��![o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663��� Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.

e�r+��V��:��eD�g�
25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53D�f�
1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8D�e�
73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375aD�d�
efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cdD�c�
a0d7e662fad72ed52a660035917850ad1ab8e10b8ceb3de3d42c998fcd11e296D�b�
ccaef5eef44631e7946d4ea4799c646ac8f1696a1af67f0cf302a025629ff30eD�a�
93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ffD�`�
2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4fD�_�
7e37db997afcc7eb52dc1b6e8770f646f54819d75a6501c329d3784537d5237eD�^�
1e627d4e5cbd21ec9f69ed11b0139618be4d47bdf8d4edfa5aa3b0b04dfe8861D�]�
521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4D�\�
8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380D�[�
54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0d
'��l��'s��,]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��+[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���*Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��)Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��(aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���'i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��&i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��%YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
��`���s��4]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��3[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���2Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��1Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��0aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���/i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��.i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��-We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
z�"��G�zq��;Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��:aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���9i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��8i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���7u�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��6u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��5We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBS
f��(����CS�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��BW��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4���Au�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��@u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��?We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��>]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��=[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���<Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
���"]��t��Ka�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��JSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��IYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��HY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��G_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��FWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���EW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��D_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6
i��
�.i�@��RY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��Q_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��PWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���OW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��N_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��MS�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��LW��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4
�8�K�W��@��ZY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��Y_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��XWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���WW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��V_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6t��Ua�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��TSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��SYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`
@�8�C�4�@c��bWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���aW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��`_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6���_s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��^s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt��]a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��\Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��[Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`
o��\��	o���is�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��hs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt��ga�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��fSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��eYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��dY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��c_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7
�s��h
�t��pa�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��oSe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��nYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��mY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��l_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��kWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���jW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
B��p�|B�@��wY�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��v_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��uWs�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���tW�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengeru��sa��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20���rs�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��qs��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
<�8�C�0�<��S�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��~W��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4u��}a��Cory McIntire <cory@cpanel.net> - 6.0.20-1e�,�- EA-12025: Update scl-ruby24-passenger from v6.0.12 to v6.0.20���|s�9�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-3dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)y��{s��Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.12-2d[�@- ZC-10936: Clean up Makefile and remove debug-package-nilt��za�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��ySe�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��xYw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`
���"]��t��a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6
i��
�.i�@��Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��
_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��
_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��	S�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��W��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4
}�8�P�u�}q��_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��S�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��W��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4f��Wy�Tim Mullin <tim@cpanel.net> - 5.3.7-4^|�@- EA-8928: Updated the required version for ea-libcurll��_}�Cory McIntire <cory@cpanel.net> - 5.3.7-3\v{�- EA-8238: Add PassengerNodejs to passenger_apps.defaultt��a�	�Cory McIntire <cory@cpanel.net> - 6.0.12-1a�Z@- EA-10436: Update scl-ruby24-passenger from v6.0.7 to v6.0.12Z��Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`
s��h��m��W��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4f��Wy�Tim Mullin <tim@cpanel.net> - 5.3.7-4^|�@- EA-8928: Updated the required version for ea-libcurll��_}�Cory McIntire <cory@cpanel.net> - 5.3.7-3\v{�- EA-8238: Add PassengerNodejs to passenger_apps.defaultf��Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passenger
p}{��pf��%Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��$Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)q��#_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��"Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���!W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq�� _��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��S�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)

e�r+��V��:��eD�t�
a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8D�s�
96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5D�r�
7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3bD�q�
edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1D�p�
720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1fD�o�
79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20eD�n�
cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09aD�m�
99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7D�l�
d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86aD�k�
d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96aD�j�
6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338D�i�
6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1D�h�
abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7
��%�-�9�q��,_��Cory McIntire <cory@cpanel.net> - 6.0.7-1_Í@- EA-9453: Update scl-ruby24-passenger from v6.0.6 to v6.0.7c��+Ws�Tim Mullin <tim@cpanel.net> - 6.0.6-3_��- EA-9390: Fix build with latest ea-brotli (v1.0.9)���*W�;�Tim Mullin <tim@cpanel.net> - 6.0.6-2_+�- EA-9221: Include the cxxbuilder files with the source code installed by mod_passengerq��)_��Cory McIntire <cory@cpanel.net> - 6.0.6-1_��- EA-9194: Update scl-ruby24-passenger from v6.0.4 to v6.0.6��(S�-�Dan Muey <dan@cpanel.net> - 6.0.4-2^�- ZC-7058: Include passenger source to support ea-nginx (and potentially others)m��'W��Tim Mullin <tim@cpanel.net> - 6.0.4-1^��@- EA-8898: Update scl-ruby24-passenger from v5.3.7 to v6.0.4f��&Wy�Tim Mullin <tim@cpanel.net> - 5.3.7-4^|�@- EA-8928: Updated the required version for ea-libcurl
�;�s�P��6��3i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��2YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��1Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��0iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4Z��/Se�Dan Muey <dan@cpanel.net> - 6.0.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSf��.Yw�Daniel Muey <dan@cpanel.net> - 6.0.7-3_��- ZC-8188: provide `/etc/cpanel/ea4/passenger.python`�@��-Y�)�Daniel Muey <dan@cpanel.net> - 6.0.7-2_�@- ZC-7655: Provide/Conflict `apache24-passenger`
- ZC-7897: Add version/package specific template file (and support userdata paths like nginx)
g{#��6�go��;Y��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".X��:iK�Rishwanth Yeddula <rish@cpanel.net> - 2.4.4-10[��- EA-7560: Update Ruby to 2.4.4s��9]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��8[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���7Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��6Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��5aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���4i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
'��l��'s��C]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��B[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���AY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��@Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��?aK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���>i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��=i��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��<YK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5
+�9~��,�+c��K[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���JY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��IY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��HaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Gi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Fi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��EYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��DY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".
U�)�b�"�Uq��SY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��RaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Qi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Pi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.P��OYK�Tim Mullin <tim@cpanel.net> - 2.4.5-12\&@- EA-8108: Update Ruby to 2.4.5o��NY��Tim Mullin <tim@cpanel.net> - 2.4.4-11[D��- EA-7201: Fix issue with some directories being not "owned".\��MWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��L]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directly
f��(m��q��[Y��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��ZaK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���Yi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.�6��Xi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.\��WWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��V]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��U[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���TY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
Tf��(�T�6��bi��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-13\3?@- EA-8124: Ensure that the test certificates are updated prior to test runs
  to avoid failures due to expired certificates.���au�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)z��`u��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��_We�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��^]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��][o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���\Y�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201
X{#��6�Xz��ju��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-21d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil\��iWe�Dan Muey <dan@cpanel.net> - 2.4.10-20a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��h]��Daniel Muey <dan@cpanel.net> - 2.4.10-19_��- ZC-8143: Compile ruby 2.4 binary to work when called directlyc��g[o�Tim Mullin <tim@cpanel.net> - 2.4.10-18^���- EA-8972: Update Ruby to 2.4.10
  CVE-2020-10663���fY�S�Tim Mullin <tim@cpanel.net> - 2.4.9-17]��@- EA-8682: Update Ruby to 2.4.9
  CVE-2019-16255
  CVE-2019-16254
  CVE-2019-15845
  CVE-2019-16201q��eY��Tim Mullin <tim@cpanel.net> - 2.4.7-16]�@- EA-8663: Update Ruby to 2.4.7
  CVE-2012-6708
  CVE-2015-9251T��daK�Cory McIntire <cory@cpanel.net> - 2.4.6-15\��@- EA-8466: Update Ruby to 2.4.6���ci��Rishwanth Yeddula <rish@cpanel.net> - 2.4.5-14\?�- EA-8155: Improve the test_select_leak unit test to be more reliable.
	pe�~�9�px��s_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I��rc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingx��q_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I��pc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingx��o_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I��nc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingI��mc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingI��lc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packaging���ku�9�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-22dd��- ZC-10950: Add debug_package nil back w/ second directive (3rd item will be ZC-10951)

O�U�{.���Ox��}_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I��|c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingx��{_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I��zc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingI��yc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingI��xc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingZ��wSe�Dan Muey <dan@cpanel.net> - 1.4.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSx��v_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I��uc3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packagingZ��tSe�Dan Muey <dan@cpanel.net> - 1.4.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efeD��
217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03D��
f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256D�~�
7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1D�}�
c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9D�|�
e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01D�{�
61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347D�z�
6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166aD�y�
a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60D�x�
334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677D�w�
1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3D�v�
41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5fD�u�
6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4
	_�7��"�1�_S��_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��Y��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���c�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��mK�Jacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3U��cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.2-1Y��@- EA-6847: Update ruby to 2.4.2Z��Se�Dan Muey <dan@cpanel.net> - 1.4.2-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSx��_��Cory McIntire <cory@cpanel.net> - 1.4.2-1^(9@- EA-8847: Update scl-ruby24-rubygem-sqlite3 from v1.3.13 to v1.4.2I��~c3�Rishwanth Yeddula <rish@cpanel.net> 2.0.1-1X�@- initial packaging

.�Z�D�S��.O��WK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��Y��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��
cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���c�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��mK�Jacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3[��
Ue�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��	aM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��WK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��WK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7
	W�T�x�)�WS��_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��Y��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���c�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��mK�Jacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��aM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��WK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9
	b�Z�%�4�bS��"_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��!Y��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U�� cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���c�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.y��s��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��Ue�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��aM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��WK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��WK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7
	#�Z�%���#w��+Y��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��*cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���)c�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.���(a�C�Cory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery��'s��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��&Ue�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��%aM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��$WK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��#WK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7
	��V�K�8��Z��4mK�Jacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3U��3cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.2-1Y��@- EA-6847: Update ruby to 2.4.2���2a�C�Cory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery��1s��Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��0Ue�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��/aM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��.WK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��-WK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��,_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6
	�h�=��>��Z��=mKJacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3[��<Ue�Dan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��;aM�Cory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��:WK�Tim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��9WK�Tim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��8_K�Cory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��7Y��Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��6cK�Rishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���5c�E�Rishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.
	bh�=��>�by��Fs�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��EUeDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��DaMCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��CWKTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��BWKTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��A_KCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��@Y�Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��?cKRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���>c�ERishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.
	��
�6��9��[��OUeDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��NaMCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��MWKTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��LWKTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��K_KCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��JY�Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��IcKRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���Hc�ERishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.Z��GmKJacob Perkins <jacob.perkins@cpanel.net> 2.4.3-1Zy��- EA-7221: Update ruby to 2.4.3
	b����m�b[��XUeDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSU��WaMCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��VWKTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��UWKTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��T_KCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��SY�Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��RcKRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���Qc�ERishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.y��Ps�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil

e�r+��V��:��eD��
b027e7ba6556f798d37331890687dd18bf85bb20112cd4dedb454c571746fe34D�
�
b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081aD��
e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebD��
bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982bD�
�
5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bdD�	�
05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888D��
68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6aD��
d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74D��
60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cD��
41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaD��
0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dD��
dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038D��
2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3
	+��U��*��+U��aaMCory McIntire <cory@cpanel.net> - 2.4.10-1^�T@* EA-8992: Update Ruby to 2.4.10O��`WKTim Mullin <tim@cpanel.net> - 2.4.9-1]��@- EA-8682: Update Ruby to 2.4.9O��_WKTim Mullin <tim@cpanel.net> - 2.4.7-1]��@- EA-8663: Update Ruby to 2.4.7S��^_KCory McIntire <cory@cpanel.net> - 2.4.6-1\��@- EA-8466: Update Ruby to 2.4.6w��]Y�Daniel Muey <dan@cpanel.net> - 2.4.4-2\��- ZC-5085: Get `bundle` gem (and gems in general) working under `scl`U��\cKRishwanth Yeddula <rish@cpanel.net> 2.4.4-1[��- EA-7221: Update ruby to 2.4.4���[c�ERishwanth Yeddula <rish@cpanel.net> 2.4.3-2Z���- EA-7341: Add ea-openssl to the LD_LIBRARY_PATH to ensure ruby
  can find the openssl libs.���Za�CCory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery��Ys�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil
y�$��T�yb��hYoDaniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��gowTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��fooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�D��eo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2
  Adjusted release to -6 in order to match ea-ruby27 package���da�CCory McIntire <cory@cpanel.net> - 2.4.10-4e�~@- EA-12025: Update bundler version requirement to allow to install for scl-ruby24-passengery��cs�Brian Mendoza <brian.mendoza@cpanel.net> - 2.4.10-3d[�@- ZC-10936: Clean up Makefile and remove debug-package-nil[��bUeDan Muey <dan@cpanel.net> - 2.4.10-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
5��T��5q��powTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��oooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�B��n_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��moqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��l_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��kSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��joqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��ioqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
9�(�X�|�9x��xq�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��w_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��voqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��u_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��tSeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��soqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��roqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��qYoDaniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
���B�r�n��oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��~SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��}oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��|oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��{YoDaniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��zowTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��yooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
69�H�p��6f��_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��YoDaniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagex��q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
���K�Z��n��oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��YoDaniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��
owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagex��S�Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x��q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��
_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��	oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
��0�T��x��S�Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x��q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5bR$�RY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������$K��C$L��K$M��R$N��Z$O��b$P��i$Q��p$R��w$S��$T��$U��$V��$W��$X��%$Z��,$[��3$\��;$]��C$^��K$_��S$`��[$a��b$b��j$c��s$d��}$f��$g��$h��$i��"$j��+$k��4$l��=$m��F$n��O$o��X$q��a$r��h$s��p$t��x$u��$v��$w��$x��$z��${��&$|��.$}��6$~��>$��F$���N$���U$���]$���e$���m$���u$���{$���$���$���$���$���$$���+$���3$���;$���C$���K$���Q$���Y$���a$���i$���q$���y$���$���	$���$���$���!$���)$���0$���8$���@$���H$���P$���X$���`$���h$���p$���x$���$���$���$���$���$���%$���-$���5$���=$���D
?7�Q�y�?f��_q	Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se	Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq	Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq	Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��Yo	Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow	Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��oo	Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�D��o�	Travis Holloway <t.holloway@cpanel.net> - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2
  Adjusted release to -6 in order to match ea-ruby27 package
9��V�{	�9Z��&Se
Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��%oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��$oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��#Yo
Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��"ow
Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��!oo
Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�B�� _�'	Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oq	Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
#�$]�p��#n��.oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��-YoDaniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��,owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��+ooTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly requiredx��*q�
Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��)_�'
Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��(oq
Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��'_q
Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
6�0�T��6b��6YoDaniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��5owTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagex��4q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��3_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��2oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��1_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��0SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��/oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
#��T��#x��>S�Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x��=q�Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��<_�'Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��;oqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��:_qCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��9SeDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��8oqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��7oqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
@�%�A�y@�B��F_�'
Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��Eoq
Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��D_q
Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��CSe
Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Boq
Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Aoq
Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��@Yo
Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��?ow
Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
]�� �8�]Z��NoIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��Ms�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��La�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��Ka�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��Ja�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��Ia�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0x��HS�
Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x��Gq�
Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
����k��p��Ua�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��Ta�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��Sa�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0�@��Ra�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��Qa�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p��Pa�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p��Oa�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0

e�r+��V��:��eD��
72870c5cbb648ec651fce94d554079bf1526e3f4597a6715e57db91eda52152dD��
3a7b2f3e752217575d43395709616acbac6fb836e6fcc878a38e032807ba0178D��
11fa089d93397edfe6cfc80beb81a014955a3ab3c35e4c847359615f4eb688acD��
c63fbdd5b010626c5b27b93f266ecf95188eb3f16d1030ac37c96b2ff8d993feD��
029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186D��
5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfdD��
50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6D��
587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6D��
a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dD��
8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7D��
872980435455e5c4b9e82f4b2f956eea417d6ba7e8c25c1db97a37b59a32459dD��
818dca83dacd51dbcdf6e2b049efeff9f27d5473fef4501e1097da47000a33faD��
b8169dcda20f74880159c858b3465ceae29277cb245941b519a6c2c7b46470f9
��=�U�p��]a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0�@��\a�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��[a�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p��Za�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p��Ya�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z��XoIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��Ws�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��Va�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2
��=�U��@��ea�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��da�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p��ca�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p��ba�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z��aoIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��`s�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��_a�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��^a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1
m��0�U�mp��ma�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p��la�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z��koIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��js�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��ia�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��ha�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��ga�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��fa�Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0
��S�k��p��ua�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z��toIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��ss�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��ra�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��qa�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��pa�Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0�@��oa�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��na�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0
��S���t��{o}Julian Brown <julian.brown@cpanel.net> - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCL�a��za�cCory McIntire <cory@cpanel.net> - 1.49.0-2g�- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems
- Actual version is 1.48.0-3p��ya�Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0�@��xa�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��wa�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p��va�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0
	��I�]�y[��UeDan Muey <dan@cpanel.net> - 1.42.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��aCory McIntire <cory@cpanel.net> - 1.42.0-1`�]�- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n��aCory McIntire <cory@cpanel.net> - 1.41.0-1`7�@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t��o}Julian Brown <julian.brown@cpanel.net> - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp��a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��a�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[��~UeDan Muey <dan@cpanel.net> - 1.42.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��}aCory McIntire <cory@cpanel.net> - 1.42.0-1`�]�- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n��|aCory McIntire <cory@cpanel.net> - 1.41.0-1`7�@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0
u��,�H�up��a�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[��UeDan Muey <dan@cpanel.net> - 1.42.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��
aCory McIntire <cory@cpanel.net> - 1.42.0-1`�]�- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n��	aCory McIntire <cory@cpanel.net> - 1.41.0-1`7�@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t��o}Julian Brown <julian.brown@cpanel.net> - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp��a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��a�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0
u��.�]�up��a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��a�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[��UeDan Muey <dan@cpanel.net> - 1.42.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��aCory McIntire <cory@cpanel.net> - 1.42.0-1`�]�- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n��aCory McIntire <cory@cpanel.net> - 1.41.0-1`7�@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t��o}Julian Brown <julian.brown@cpanel.net> - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp��a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��
a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0
u��.�]�up��a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��a�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0[��UeDan Muey <dan@cpanel.net> - 1.42.0-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��aCory McIntire <cory@cpanel.net> - 1.42.0-1`�]�- EA-9983: Update ea-ruby27-libuv from v1.41.0 to v1.42.0n��aCory McIntire <cory@cpanel.net> - 1.41.0-1`7�@- EA-9603: Update ea-ruby27-libuv from v1.39.0 to v1.41.0t��o}Julian Brown <julian.brown@cpanel.net> - 1.39.0-1_Wr@ZC-7502 - Initial package of libuv for the ea-ruby27 SCLp��a�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1
m��0�H�mZ��$oIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��#s�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��"a�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��!a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p�� a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��a�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0p��a�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1
����k��p��+a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��*a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��)a�Cory McIntire <cory@cpanel.net> - 1.43.0-1aՈ@- EA-10407: Update ea-ruby27-libuv from v1.42.0 to v1.43.0�@��(a�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��'a�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p��&a�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p��%a�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0
��=�U�p��3a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0�@��2a�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��1a�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p��0a�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p��/a�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z��.oIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��-s�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��,a�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2
��=�U��@��;a�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��:a�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p��9a�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p��8a�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z��7oIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��6s�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��5a�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��4a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1
m��0�U�mp��Ca�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0p��Ba�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z��AoIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��@s�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��?a�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��>a�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��=a�Cory McIntire <cory@cpanel.net> - 1.44.0-1b%�- EA-10536: Update ea-ruby27-libuv from v1.43.0 to v1.44.0p��<a�Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0
��S�k��p��Ka�Cory McIntire <cory@cpanel.net> - 1.45.0-1dkY@- EA-11427: Update ea-ruby27-libuv from v1.44.2 to v1.45.0Z��JoIJulian Brown <julian.brown@cpanel.net> - 1.44.2-3dd��- ZC-10950: Fix build problemsy��Is�Brian Mendoza <brian.mendoza@cpanel.net> - 1.44.2-2dX�@- ZC-10936: Clean up Makefile and remove debug-package-nilp��Ha�Cory McIntire <cory@cpanel.net> - 1.44.2-1b�b@- EA-10826: Update ea-ruby27-libuv from v1.44.1 to v1.44.2p��Ga�Cory McIntire <cory@cpanel.net> - 1.44.1-1b)�@- EA-10547: Update ea-ruby27-libuv from v1.44.0 to v1.44.1p��Fa�Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0�@��Ea�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��Da�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0

e�r+��V��:��eD�(�
4777791813d90c4b8414b9cd22edffcd9915e08954acf29305b27fd283e00bfcD�'�
7745859cef524101a86ca73a997ce0736b203fd7f5c26da9ba1159eefa0ab9f0D�&�
c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654D�%�
ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7D�$�
2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00D�#�
d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75eD�"�
c1e993ee3262d398393e9b4273449cfc89f9c83fc3cd73bdb63991db55eb3999D�!�
4f476e64e8d3c75bd237cbfffea1ee551509e503eaaa7807aefc854bc133e8a2D� �
dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59D��
53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4D��
9a84e2c04917b8d724472f5f98577dbf4587f253ea226b7bb1c4205789e64560D��
35bb25d065c23691b1ea13086b555bf771596e668ce503a1f7254d102127dd90D��
12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999
q�S��q���Qq�Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during install�a��Pa�cCory McIntire <cory@cpanel.net> - 1.49.0-2g�- EA-12450: Rolling “ea-ruby27-libuv” back to “757c822adb9bc99291dfd5219b5afa32e63e1fd4”: upstream issue causing upload limit problems
- Actual version is 1.48.0-3p��Oa�Cory McIntire <cory@cpanel.net> - 1.49.0-1f��@- EA-12429: Update ea-ruby27-libuv from v1.48.0 to v1.49.0�@��Na�!Cory McIntire <cory@cpanel.net> - 1.48.0-1e�p�- EA-11958: Update ea-ruby27-libuv from v1.47.0 to v1.48.0
- CVE-2024-24806: Improper Domain Lookup that potentially leads to SSRF attacksp��Ma�Cory McIntire <cory@cpanel.net> - 1.47.0-1eJ&�- EA-11789: Update ea-ruby27-libuv from v1.46.0 to v1.47.0p��La�Cory McIntire <cory@cpanel.net> - 1.46.0-1d�[@- EA-11533: Update ea-ruby27-libuv from v1.45.0 to v1.46.0
U�� �E�Ut��Ya�	Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��Xa�	Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��WoIJulian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��Vs�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��Ua�	Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��Ta�	Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��Sa�	Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��Ra�	Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14
E��� �EZ��aoIJulian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��`s�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��_a�	Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��^a�	Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��]a�	Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��\a�	Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���[q�Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt��Za�	Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20
;�� �0�;y��is�Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��ha�	Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��ga�	Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��fa�	Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��ea�	Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t��da�	Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��ca�	Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��ba�	Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18
Z�*�:�J�Zt��qa�	 Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��pa�	 Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��oa�	 Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t��na�	Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��ma�	Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��la�	Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��ka�	Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��joIJulian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problems
U��5�E�Ut��ya�	!Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��xa�	 Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��wa�	 Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��va�	 Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��ua�	 Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��toI Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��ss� Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��ra�	 Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17
U��5�E�Ut��a�	!Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��a�	!Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��a�	!Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��~a�	!Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��}oI!Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��|s�!Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��{a�	!Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��za�	!Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16
U�� �E�Ut��	a�	"Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��a�	"Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��oI"Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��s�"Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��a�	"Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��a�	"Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��a�	"Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��a�	!Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23
"�� x�"l��mo#Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow#Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��oo#Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��_�i#Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��
m#Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t��a�	"Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t��a�	"Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��
a�	"Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20
Q��T�j�Qm��oo$Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��_�i$Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��m$Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n��oq#Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_q#Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se#Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq#Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq#Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
U��7�o�U�#��!_�i%Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn�� oq$Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_q$Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se$Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq$Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq$Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��mo$Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow$Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
���8�h��n��)oq%Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��(_q%Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��'Se%Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��&oq%Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��%oq%Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��$mo%Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��#ow%Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��"oo%Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
W9� �;�Wn��0oq&Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��/oq&Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��.mo&Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��-ow&Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��,oo&Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��+_�i&Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��*_�'%Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
6�8����6n��8oq'Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��7oq'Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��6mo'Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��5ow'Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B��4_�'&Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��3oq&Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��2_q&Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��1Se&Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
A�8���&�Al��@mo(Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��?ow(Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��>mI'Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��=q�'Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��<_�''Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��;oq'Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��:_q'Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��9Se'Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
B��T��BY��HmI(Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��Gq�(Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��F_�'(Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��Eoq(Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��D_q(Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��CSe(Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Boq(Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Aoq(Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4

e�r+��V��:��eD�5�
86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc29D�4�
fe28ad45f39907bbc2e3b114d46322727875e05b95883d4a33274a7945df0ebdD�3�
d8e10dedf80d276e6679a20a67e1fdb265470615c2a7ebcfc37ff6787e2830c0D�2�
384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881bD�1�
10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c09556671D�0�
77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7feD�/�
7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87D�.�
1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682aD�-�
c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72D�,�
9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9dD�+�
24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11D�*�
58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23D�)�
fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781
.�h���.n��Poq)Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Ooq)Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��Nmo)Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Mow)Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��Loo)Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��K_�i)Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��Jm)Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t��Im)Julian Brown <julian.brown@cpanel.net> - 2.7.1-4_�G@- ZC-8005: Replace ea-openssl11 with system openssl on C8
J�8�H�/�Jl��Xmo*Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Wow*Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��Voo*Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��U_�i*Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��Tm*Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t��Sm*Julian Brown <julian.brown@cpanel.net> - 2.7.1-4_�G@- ZC-8005: Replace ea-openssl11 with system openssl on C8f��R_q)Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��QSe)Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
N��T�4�Nq��`ow+Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��_oo+Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��^_�i+Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��]m+Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)f��\_q*Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��[Se*Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Zoq*Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Yoq*Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
R��N�r�R�#��h_�i,Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��gm,Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n��foq+Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��e_q+Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��dSe+Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��coq+Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��boq+Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��amo+Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
���8�h��n��poq,Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��o_q,Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��nSe,Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��moq,Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��loq,Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��kmo,Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��jow,Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��ioo,Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
VX�r��Vf��x_q-Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��wSe-Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��voq-Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��uoq-Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��tmo-Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��sow-Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��roo-Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��q_�i-Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
W���9�Wn��oq.Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��~mo.Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��}ow.Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��|oo.Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��{_�i.Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��z_�'-Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��yoq-Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
m�0�T�m�#��_�i/Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��m/Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)�B��_�'.Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oq.Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_q.Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se.Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq.Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
���8�h��n��oq/Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��
_q/Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se/Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq/Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��
oq/Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��	mo/Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow/Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��oo/Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
H��o���HZ��Se0Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq0Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq0Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��mo0Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow0Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��oo0Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��_�i0Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��m0Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)
B�$|�&�Bn��oq1Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq1Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��mo1Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow1Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��oo1Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��_�i1Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn��oq0Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_q0Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
q�8��W�qq��%ow2Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��$oo2Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��#_�i2Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��"_�'1Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��!oq1Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f�� _q1Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se1Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
6��N�r�6q��-ow3Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B��,_�'2Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��+oq2Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��*_q2Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��)Se2Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��(oq2Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��'oq2Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��&mo2Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
/��N�r�/x��5q�3Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��4_�'3Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��3oq3Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��2_q3Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��1Se3Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��0oq3Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��/oq3Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��.mo3Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
��.�L�|�n��=oq4Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��<_q4Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��;Se4Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��:oq4Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��9oq4Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��8mo4Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��7ow4Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��6mI3Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problems
Z9�`�@�Zq��Dow5Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��Coo5Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��B_�i5Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��Am5Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y��@mI4Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��?q�4Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��>_�'4Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
R��N�r�R�#��L_�i6Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��Km6Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n��Joq5Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��I_q5Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��HSe5Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Goq5Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Foq5Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��Emo5Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3

e�r+��V��:��eD�B�
5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740D�A�
d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823D�@�
e9a13f733c813aa078c346a3cdbc4db54c247280145bd6f467e04665bb35542fD�?�
e90298cf973ac122ccfbfb8f3dbbb452b81747c76cd8916adba37f9fd698561aD�>�
cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369ebD�=�
95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719D�<�
685b48a3674d9e3cedd06f1b7c938830c504eb92891aa8ba95e1beab6a964feeD�;�
98baaf0a0083c8fd73d1f9e897c100d4eb2857a96c7bdb093cc85a029b251929D�:�
2d20588dfef82b6b51434965400edd5c547a6bc5d64468db709348d428c50e71D�9�
f86497312c7e7f7fe1a6c262101bc87f11680054ef3f6946d4ced591dfd3cf95D�8�
0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f3D�7�
d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f30D�6�
ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8c
���8�h��n��Toq6Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��S_q6Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��RSe6Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Qoq6Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Poq6Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��Omo6Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Now6Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��Moo6Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
VX�r��Vf��\_q7Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��[Se7Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Zoq7Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Yoq7Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��Xmo7Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Wow7Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��Voo7Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��U_�i7Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
W���9�Wn��coq8Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��bmo8Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��aow8Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��`oo8Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��__�i8Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��^_�'7Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��]oq7Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
6�0�T��6n��koq9Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��jmo9Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��iow9Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B��h_�'8Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��goq8Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��f_q8Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��eSe8Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��doq8Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
?�0�T��?q��sow:Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��rmI9Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��qq�9Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��p_�'9Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��ooq9Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��n_q9Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��mSe9Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��loq9Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
/��N�r�/x��{q�:Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��z_�':Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��yoq:Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��x_q:Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��wSe:Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��voq:Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��uoq:Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��tmo:Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
`��+�;�`Z��oI;Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��s�;Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��a�	;Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��a�	;Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��a�	;Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��~a�	;Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���}q�;Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installY��|mI:Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problems
0��� �0t��a�	<Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��
a�	<Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��	a�	<Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��a�	<Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���q�<Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt��a�	;Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��a�	;Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��a�	;Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18
U�%�5�E�Ut��a�	=Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��a�	=Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��a�	=Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t��a�	<Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��a�	<Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��a�	<Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��
oI<Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��s�<Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
U��5�E�Ut��a�	>Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t��a�	=Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��a�	=Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��a�	=Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��a�	=Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��oI=Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��s�=Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��a�	=Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17
U���E�Ut��#a�	>Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��"a�	>Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��!a�	>Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z�� oI>Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��s�>Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��a�	>Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��a�	>Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��a�	>Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15
U�� �E�Ut��+a�	?Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��*a�	?Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��)oI?Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��(s�?Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��'a�	?Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��&a�	?Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��%a�	?Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��$a�	>Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22
U�� �0�UZ��3oI@Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��2s�@Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��1a�	@Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��0a�	@Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��/a�	@Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��.a�	?Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t��-a�	?Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��,a�	?Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20
��� �0��#��:_�iACory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��9mAJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t��8a�	@Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t��7a�	@Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��6a�	@Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��5a�	@Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��4a�	@Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18
���8�h��n��BoqATravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��A_qACory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��@SeADan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��?oqATravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��>oqATravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��=moAJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��<owATravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��;ooATravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
H��o���HZ��JSeBDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��IoqBTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��HoqBTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��GmoBJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��FowBTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��EooBTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��D_�iBCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��CmBJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)
B�$|�&�Bn��RoqCTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��QoqCTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��PmoCJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��OowCTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��NooCTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��M_�iCCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn��LoqBTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��K_qBCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6

e�r+��V��:��eD�O�
6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45D�N�
a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57D�M�
23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80D�L�
96e623482af7750145bf9fb7cb261612024530db050750c80c6d5e99be6f77d9D�K�
9cc2d73b4a3aac8f6cfac607575496be8ec13bb50e14026f7643754619b469d8D�J�
15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9D�I�
bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526dD�H�
45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516D�G�
b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4D�F�
386cea2a9692b6e641c7744358a3da033bcdc399be9a79e5f5df74c8ca5079cfD�E�
6fb92133589305c9a138f4aea13a136029ba53a0059d34072ee5f5738a8cf98dD�D�
d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20D�C�
527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4
q�8��W�qq��YowDTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��XooDTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��W_�iDCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��V_�'CCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��UoqCTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��T_qCCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SSeCDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
6��N�r�6q��aowETravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B��`_�'DCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��_oqDTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��^_qDCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��]SeDDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��\oqDTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��[oqDTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��ZmoDJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
/��N�r�/x��iq�EBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��h_�'ECory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��goqETravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��f_qECory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��eSeEDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��doqETravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��coqETravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��bmoEJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
��.�L�|�n��qoqFTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��p_qFCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��oSeFDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��noqFTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��moqFTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��lmoFJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��kowFTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��jmIEJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problems
Z9�`�@�Zq��xowGTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��wooGTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��v_�iGCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��umGJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y��tmIFJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��sq�FBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��r_�'FCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
R��N�r�R�#��_�iHCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��mHJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n��~oqGTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��}_qGCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��|SeGDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��{oqGTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��zoqGTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��ymoGJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
���8�h��n��oqHTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qHCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeHDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oqHTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oqHTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��moHJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owHTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��ooHTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
VX�r��Vf��_qICory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeIDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oqITravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��
oqITravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��moIJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owITravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��
ooITravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��	_�iICory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
W���9�Wn��oqJTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��moJJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owJTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��ooJTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��_�iJCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��_�'ICory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oqITravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
6�0�T��6n��oqKTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��moKJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owKTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B��_�'JCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oqJTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qJCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeJDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oqJTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
?�0�T��?q��'owLTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��&mIKJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��%q�KBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��$_�'KCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��#oqKTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��"_qKCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��!SeKDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�� oqKTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
/��N�r�/x��/q�LBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��._�'LCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��-oqLTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��,_qLCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��+SeLDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��*oqLTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��)oqLTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��(moLJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
I�+��-�In��7oqMTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��6oqMTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��5moMJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��4owMTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��3ooMTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��2_�iMCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��1mMJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y��0mILJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problems
P�8�N�5�Pl��?moNJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��>owNTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��=ooNTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��<_�iNCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��;mNJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n��:oqMTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��9_qMCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��8SeMDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
T��T�:�Tq��GowOTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��FooOTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��E_�iOCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn��DoqNTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��C_qNCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��BSeNDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��AoqNTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��@oqNTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
���N�r��B��N_�'OCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��MoqOTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��L_qOCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��KSeODan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��JoqOTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��IoqOTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��HmoOJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3

e�r+��V��:��eD�\�
21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4cD�[�
0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71D�Z�
f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bD�Y�
51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2eD�X�
6f2147d2fec2fa894c7db0f20666e97b90ac974cd2f9ec176383697d30a4b191D�W�
bd2ce1b14754964b76e2c68b2ab7f5e150ae0a7d6e9564383516cec4366a633aD�V�
f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907eD�U�
26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55eeD�T�
c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6D�S�
89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19D�R�
a93c9dcb7ac373bcfedd1f53d0a1950ad1c0ee704566ec2bdd167ba7c1d324b7D�Q�
ece5483cf0a8748a9f7930a326aadd3d0f4df828ecdeb76850328e85f241bc9aD�P�
01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1
VX�r��Vf��V_qPCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��USePDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��ToqPTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��SoqPTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��RmoPJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��QowPTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��PooPTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��O_�iPCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
6��R�p��6f��^_qQCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��]SeQDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��\oqQTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��[oqQTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��ZmoQJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��YowQTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B��X_�'PCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��WoqPTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
%��K�y	�%n��foqRTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��eoqRTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��dmoRJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��cowRTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��bmIQJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��aq�QBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��`_�'QCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��_oqQTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
��8���&�t��mmSJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y��lmIRJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��kq�RBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��j_�'RCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��ioqRTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��h_qRCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��gSeRDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
VX�r��Vf��u_qSCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��tSeSDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��soqSTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��roqSTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��qmoSJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��powSTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��oooSTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��n_�iSCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
4�n���4n��}oqTTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��|oqTTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��{moTJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��zowTTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��yooTTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��x_�iTCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��wmTJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n��voqSTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
V�8��8�Vn��oqUTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��moUJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owUTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��ooUTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��_�iUCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn��oqTTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qTCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��~SeTDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
t�0�T��tm��ooVTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��_�iVCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��
_�'UCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��	oqUTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qUCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeUDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oqUTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
6��7�o�6�B��_�'VCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oqVTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qVCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeVDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oqVTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oqVTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��moVJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��
owVTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
6��7�o�6�B��_�'WCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oqWTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qWCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeWDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oqWTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oqWTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��moWJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owWTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageT�%�����������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������$���T$���\$���c$���k$���s$���{$���$���$���$���$���#$���+$ƒ�3$Ã�:$ă�B$Ń�J$ƃ�R$ȃ�Y$Ƀ�a$ʃ�i$˃�q$̃�x$̓�$΃�$σ�$Ѓ�$у�$҃�'$Ӄ�/$ԃ�7$Ճ�?$փ�G$׃�N$ك�V$ڃ�^$ۃ�f$܃�m$݃�u$ރ�}$߃�$��$��$��$��%$��,$��4$��<$��D$��K$��S$��[$��c$��l$��t$��|$��$��$��$��$���$$���,$���4$���<$���D$���L$���T$���]$���e$���m%��u%��}%��%��
%��%��%��%%��-%��4%	��<%
��D%��L%��T%��\%��d
	$�'�B�^�$n��%oqXTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��$_qXCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��#SeXDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��"oqXTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��!oqXTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l�� moXJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owXTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��mIWJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��q�WBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
Z9�`�@�Zq��,owYTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��+ooYTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��*_�iYCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��)mYJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Y��(mIXJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��'q�XBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��&_�'XCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
R��N�r�R�#��4_�iZCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��3mZJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n��2oqYTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��1_qYCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��0SeYDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��/oqYTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��.oqYTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��-moYJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
���8�h��n��<oqZTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��;_qZCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��:SeZDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��9oqZTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��8oqZTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��7moZJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��6owZTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��5ooZTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required
VX�r��Vf��D_q[Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��CSe[Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Boq[Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Aoq[Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��@mo[Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��?ow[Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��>oo[Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��=_�i[Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
W���9�Wn��Koq\Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��Jmo\Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Iow\Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��Hoo\Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��G_�i\Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��F_�'[Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��Eoq[Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
6�0�T��6n��Soq]Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��Rmo]Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Qow]Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B��P_�'\Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��Ooq\Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��N_q\Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��MSe\Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Loq\Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5

e�r+��V��:��eD�i�
49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83bD�h�
15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0D�g�
99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16D�f�
6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036D�e�
4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aD�d�
c0d292716a23945c6de9308608d06d058c11b3d62977a7c43a62da52ff955ffaD�c�
70357025b76b034f5e47265ee7db7b6b31e101dcc2f364abacbdf238f3319569D�b�
650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baeD�a�
84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6D�`�
40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94D�_�
1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3D�^�
fc2a1499d780b87699c06347ac003c02fa02859ef8adedd34cc465ec818d509fD�]�
669bc97cfd2725701b4db5c2330adeb5097979df9068417f6567f0034f85a7ca
?�0�T��?q��[ow^Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��ZmI]Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��Yq�]Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��X_�']Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��Woq]Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��V_q]Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��USe]Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Toq]Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
/��N�r�/x��cq�^Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��b_�'^Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��aoq^Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��`_q^Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��_Se^Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��^oq^Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��]oq^Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��\mo^Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
	!�L�t�p��![��lUe_Dan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��kq{_Travis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��jq{_Travis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��ia�_Cory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���ho�_Julian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��gq{_Travis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��f]__Cory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S��ek?_Julian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildY��dmI^Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problems
m��a�c�mt��tq{`Travis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��sa�`Cory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���ro�`Julian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��qq{`Travis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��p]_`Cory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S��ok?`Julian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildt��nq{_Travis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��ma{_Cory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
e�)�A�i�ez��|a�aCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���{o�aJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��zq{aTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��y]_aCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1t��xq{`Travis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��wa{`Cory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��vUe`Dan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��uq{`Travis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
���A�Y��t��q{bTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��]_bCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1l��a{aCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��q{aTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��a{aCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��UeaDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��~q{aTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��}q{aTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4
Uz���=�Ul��a{bCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��q{bTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��
a{bCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��	UebDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��q{bTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��q{bTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��a�bCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���o�bJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6
Uz���=�Ul��a{cCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��q{cTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��a{cCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��UecDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��q{cTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��q{cTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��a�cCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���
o�cJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6
b�%�!�1�bl��a{dCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��UedDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��q{dTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��q{dTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��a�dCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���o�dJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z��oIcJulian Brown <julian.brown@cpanel.net> - 1.11.7-9dd��- ZC-10950: Fix build problemsy��s�cBrian Mendoza <brian.mendoza@cpanel.net> - 1.11.7-8dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
���=������$o�eJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��#q{eTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��"]_eCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S��!k?eJulian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildZ�� oIdJulian Brown <julian.brown@cpanel.net> - 1.11.7-9dd��- ZC-10950: Fix build problemsy��s�dBrian Mendoza <brian.mendoza@cpanel.net> - 1.11.7-8dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nill��a{dCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��q{dTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7
��
�3�l�t��,q{fTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��+]_fCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S��*k?fJulian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildl��)a{eCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��(UeeDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��'q{eTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��&q{eTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��%a�eCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7
�z���=��\��4]_gCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S��3k?gJulian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildl��2a{fCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��1UefDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��0q{fTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��/q{fTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��.a�fCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���-o�fJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6
M���5�Mt��<q{gTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��;a{gCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��:UegDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��9q{gTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��8q{gTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��7a�gCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���6o�gJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��5q{gTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling
~�I�K�U�~[��DUehDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��Cq{hTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��Bq{hTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��Aa�hCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���@o�hJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��?q{hTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��>]_hCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S��=k?hJulian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial build
L��@�<�Lt��Lq{iTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��Kq{iTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��Ja�iCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���Io�iJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��Hq{iTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��G]_iCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1t��Fq{hTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��Ea{hCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
m�1�I�q�mz��Ta�jCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���So�jJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��Rq{jTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��Q]_jCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1l��Pa{iCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��Oq{iTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��Na{iCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��MUeiDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD�v�
ebe1c60994c3306e83d7f2a71b8e49a56e9e374e3d762dc75664e03b5aac4e9aD�u�
c5a7c1cbf89ad21083573115aa3c8cb94e8a196921ef5177ce0495c032d1d454D�t�
4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1D�s�
d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871D�r�
3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94D�q�
52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473D�p�
3fda162fc5f3f9f25069645997a116e18dc8cfb0f437d3bdbec146a0e6fb06baD�o�
652d50d7b848e25b41ae0c6ef54f3a96d02f12f2f49ef948a064e2b93b75ccccD�n�
7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bD�m�
4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27D�l�
d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670efD�k�
1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68D�j�
87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1
	*��A�Y�*t��]q{kTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��\]_kCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1S��[k?kJulian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildl��Za{jCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��Yq{jTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��Xa{jCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��WUejDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��Vq{jTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��Uq{jTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4
nz���=�nS��ek?lJulian Brown <julian.brown@cpanel.net> 1.10.9-1_[f�- ZC-7541 - Initial buildt��dq{kTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��ca{kCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��bUekDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��aq{kTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��`q{kTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��_a�kCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���^o�kJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6
e�(�$�4�el��ma{lCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��lUelDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��kq{lTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��jq{lTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��ia�lCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���ho�lJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��gq{lTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��f]_lCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1
]�(�*�4�][��uUemDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��tq{mTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��sq{mTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��ra�mCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���qo�mJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��pq{mTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��o]_mCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1t��nq{lTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7
T��H�J�Tt��}q{nTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��|a�nCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���{o�nJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6t��zq{nTravis Holloway <t.holloway@cpanel.net> - 1.11.1-2`H��- EA-9607: Update Version to be compatible with tooling\��y]_nCory McIntire <cory@cpanel.net> 1.11.1-1`7�@- EA-9605: Update from v1.10.9 to v1.11.1l��xa{mCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��wq{mTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��va{mCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
U�)�A�K�Ut��q{oTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��a�oCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7���o�oJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6l��a{nCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��q{nTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��a{nCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��UenDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��~q{nTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
p�)�A�T�p���
o�pJulian Brown <julian.brown@cpanel.net> - 1.11.6-1`�r�- EA-9817: Update ea-ruby27-rubygem-nokogiri from v1.11.1 to v1.11.6Z��oIoJulian Brown <julian.brown@cpanel.net> - 1.11.7-9dd��- ZC-10950: Fix build problemsy��s�oBrian Mendoza <brian.mendoza@cpanel.net> - 1.11.7-8dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nill��
a{oCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��	q{oTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��a{oCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��UeoDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��q{oTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
^�
�3�K�^y��s�pBrian Mendoza <brian.mendoza@cpanel.net> - 1.11.7-8dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nill��a{pCory McIntire <cory@cpanel.net> - 1.11.7-7d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8t��q{pTravis Holloway <t.holloway@cpanel.net> - 1.11.7-6c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7l��a{pCory McIntire <cory@cpanel.net> - 1.11.7-5bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6[��UepDan Muey <dan@cpanel.net> - 1.11.7-4a�@- ZC-9589: Update DISABLE_BUILD to match OBSt��q{pTravis Holloway <t.holloway@cpanel.net> - 1.11.7-3a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5t��q{pTravis Holloway <t.holloway@cpanel.net> - 1.11.7-2a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4z��a�pCory McIntire <cory@cpanel.net> - 1.11.7-1`ٹ�- EA-9904: Update ea-ruby27-rubygem-nokogiri from v1.11.6 to v1.11.7
H�*��,�Hn��oqqTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oqqTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��moqJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��owqTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��ooqTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��_�iqCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��mqJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)Z��oIpJulian Brown <julian.brown@cpanel.net> - 1.11.7-9dd��- ZC-10950: Fix build problems
P�8�N�5�Pl��%morJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��$owrTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��#oorTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��"_�irCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��!mrJulian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n�� oqqTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_qqCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��SeqDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
T��T�:�Tq��-owsTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��,oosTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��+_�isCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn��*oqrTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��)_qrCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��(SerDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��'oqrTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��&oqrTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
���N�r��B��4_�'sCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��3oqsTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��2_qsCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��1SesDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��0oqsTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��/oqsTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��.mosJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3
VX�r��Vf��<_qtCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��;SetDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��:oqtTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��9oqtTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��8motJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��7owtTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��6ootTravis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��5_�itCory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
6��R�p��6f��D_quCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��CSeuDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��BoquTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��AoquTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��@mouJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��?owuTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package�B��>_�'tCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��=oqtTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
%��K�y	�%n��LoqvTravis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��KoqvTravis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��JmovJulian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��IowvTravis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��HmIuJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��Gq�uBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��F_�'uCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��EoquTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
&�8���&�&t��Ta�	wCory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���Sq�wTravis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installY��RmIvJulian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��Qq�vBrian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��P_�'vCory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��OoqvTravis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��N_qvCory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��MSevDan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3D��
d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302aD��
2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5D��
f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858eaD��
e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238D�~�
a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575D�}�
aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3D�|�
aa111e7a79ca738496030d58d6749d003ea035ece4e99b5c66c08bf866192695D�{�
a4fa312dcfa65114cd5182514e0f62804e9b16f258c8612553632d5cdbda265cD�z�
c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abD�y�
f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5aD�x�
2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53D�w�
35b9e3c51ec0ef58ece61db2c5c10b4ea7c6b64aa5074135a3bdfbb843737af2
U���E�Ut��\a�	wCory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��[a�	wCory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��Za�	wCory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��YoIwJulian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��Xs�wBrian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��Wa�	wCory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��Va�	wCory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��Ua�	wCory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15
Ex���Et��da�	xCory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��coIxJulian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��bs�xBrian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��aa�	xCory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��`a�	xCory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��_a�	xCory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��^a�	xCory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���]q�xTravis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during install
U�� �0�UZ��loIyJulian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��ks�yBrian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��ja�	yCory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��ia�	yCory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��ha�	yCory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��ga�	yCory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t��fa�	xCory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��ea�	xCory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19
@�� �0�@t��ta�	zCory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��sa�	zCory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��ra�	zCory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��qa�	zCory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14t��pa�	yCory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��oa�	yCory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��na�	yCory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��ma�	yCory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18
U�%�5�E�Ut��|a�	{Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��{a�	{Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��za�	zCory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��ya�	zCory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��xa�	zCory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��wa�	zCory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��voIzJulian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��us�zBrian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
U��5�E�Ut��a�	{Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t��a�	{Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22t��a�	{Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��a�	{Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��a�	{Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��oI{Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��~s�{Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��}a�	{Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17
U���E�Ut��a�	|Cory McIntire <cory@cpanel.net> - 6.0.20-1e�X�- EA-11927: Update ea-ruby27-passenger from v6.0.19 to v6.0.20t��a�	|Cory McIntire <cory@cpanel.net> - 6.0.19-1eg'�- EA-11828: Update ea-ruby27-passenger from v6.0.18 to v6.0.19t��
a�	|Cory McIntire <cory@cpanel.net> - 6.0.18-1d�N�- EA-11500: Update ea-ruby27-passenger from v6.0.17 to v6.0.18Z��	oI|Julian Brown <julian.brown@cpanel.net> - 6.0.17-3dd��- ZC-10950: Fix build problemsy��s�|Brian Mendoza <brian.mendoza@cpanel.net> - 6.0.17-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilt��a�	|Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��a�	|Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��a�	|Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15
T��!�3�T[��Ue}Dan Muey <dan@cpanel.net> - 6.0.12-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS|��q�	}Travis Holloway <t.holloway@cpanel.net> - 6.0.12-1a�@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t��a�	}Cory McIntire <cory@cpanel.net> - 6.0.11-1aZ�- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r��a�}Cory McIntire <cory@cpanel.net> - 6.0.10-1`�i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p��_�}Cory McIntire <cory@cpanel.net> - 6.0.9-1`�D�- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9w��m�}Julian Brown <julian.brown@cpanel.net> - 6.0.8-1`�r�- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8t��a�	|Cory McIntire <cory@cpanel.net> - 6.0.23-1f�x�- EA-12309: Update ea-ruby27-passenger from v6.0.22 to v6.0.23t��
a�	|Cory McIntire <cory@cpanel.net> - 6.0.22-1fH�@- EA-12162: Update ea-ruby27-passenger from v6.0.20 to v6.0.22
3���!�3t��a�	~Cory McIntire <cory@cpanel.net> - 6.0.11-1aZ�- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r��a�~Cory McIntire <cory@cpanel.net> - 6.0.10-1`�i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p��_�~Cory McIntire <cory@cpanel.net> - 6.0.9-1`�D�- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9w��m�~Julian Brown <julian.brown@cpanel.net> - 6.0.8-1`�r�- EA-9803: Update ea-ruby27-passenger from v6.0.7 to v6.0.8t��a�	}Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��a�	}Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���q�}Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt��a�	}Cory McIntire <cory@cpanel.net> - 6.0.13-1bF�@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13
G�!�!�1�Gr��$a�Cory McIntire <cory@cpanel.net> - 6.0.10-1`�i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p��#_�Cory McIntire <cory@cpanel.net> - 6.0.9-1`�D�- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9t��"a�	~Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��!a�	~Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14��� q�~Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt��a�	~Cory McIntire <cory@cpanel.net> - 6.0.13-1bF�@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[��Ue~Dan Muey <dan@cpanel.net> - 6.0.12-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS|��q�	~Travis Holloway <t.holloway@cpanel.net> - 6.0.12-1a�@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12
A��1�1�At��,a�	Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��+a�	Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��*a�	Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���)q�Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt��(a�	Cory McIntire <cory@cpanel.net> - 6.0.13-1bF�@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[��'UeDan Muey <dan@cpanel.net> - 6.0.12-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS|��&q�	Travis Holloway <t.holloway@cpanel.net> - 6.0.12-1a�@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t��%a�	Cory McIntire <cory@cpanel.net> - 6.0.11-1aZ�- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11
G���G�Gt��4a�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���3q��Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt��2a�	�Cory McIntire <cory@cpanel.net> - 6.0.13-1bF�@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[��1Ue�Dan Muey <dan@cpanel.net> - 6.0.12-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS|��0q�	�Travis Holloway <t.holloway@cpanel.net> - 6.0.12-1a�@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t��/a�	�Cory McIntire <cory@cpanel.net> - 6.0.11-1aZ�- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r��.a��Cory McIntire <cory@cpanel.net> - 6.0.10-1`�i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10p��-_��Cory McIntire <cory@cpanel.net> - 6.0.9-1`�D�- EA-9860: Update ea-ruby27-passenger from v6.0.8 to v6.0.9
C��"�C�C���<q��Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt��;a�	�Cory McIntire <cory@cpanel.net> - 6.0.13-1bF�@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13[��:Ue�Dan Muey <dan@cpanel.net> - 6.0.12-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS|��9q�	�Travis Holloway <t.holloway@cpanel.net> - 6.0.12-1a�@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t��8a�	�Cory McIntire <cory@cpanel.net> - 6.0.11-1aZ�- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r��7a��Cory McIntire <cory@cpanel.net> - 6.0.10-1`�i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10t��6a�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��5a�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15
S�� �2�S[��DUe�Dan Muey <dan@cpanel.net> - 6.0.12-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS|��Cq�	�Travis Holloway <t.holloway@cpanel.net> - 6.0.12-1a�@- EA-10264: Update ea-ruby27-passenger from v6.0.11 to v6.0.12t��Ba�	�Cory McIntire <cory@cpanel.net> - 6.0.11-1aZ�- EA-10161: Update ea-ruby27-passenger from v6.0.10 to v6.0.11r��Aa��Cory McIntire <cory@cpanel.net> - 6.0.10-1`�i@- EA-9973: Update ea-ruby27-passenger from v6.0.9 to v6.0.10t��@a�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��?a�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��>a�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��=a�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14
���� �t��Km�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)t��Ja�	�Cory McIntire <cory@cpanel.net> - 6.0.17-1c�_�- EA-11188: Update ea-ruby27-passenger from v6.0.16 to v6.0.17t��Ia�	�Cory McIntire <cory@cpanel.net> - 6.0.16-1c��@- EA-11117: Update ea-ruby27-passenger from v6.0.15 to v6.0.16t��Ha�	�Cory McIntire <cory@cpanel.net> - 6.0.15-1c*��- EA-10946: Update ea-ruby27-passenger from v6.0.14 to v6.0.15t��Ga�	�Cory McIntire <cory@cpanel.net> - 6.0.14-1b{�@- EA-10701: Update ea-ruby27-passenger from v6.0.13 to v6.0.14���Fq��Travis Holloway <t.holloway@cpanel.net> - 6.0.13-2b^�@- EA-10531: Suppress no such file or directory warning during installt��Ea�	�Cory McIntire <cory@cpanel.net> - 6.0.13-1bF�@- EA-10603: Update ea-ruby27-passenger from v6.0.12 to v6.0.13
VX�r��Vf��S_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��RSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Qoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Poq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��Omo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Now�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��Moo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��L_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems
4�n���4n��[oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Zoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��Ymo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Xow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��Woo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��V_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemst��Um�Julian Brown <julian.brown@cpanel.net> - 2.7.1-5_�$�- ZC-8079: remove requires ea-openssl for CentOS 8 (only)n��Toq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7

e�r+��V��:��eD��
5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fcD��
f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0eD��
3f9cc76e9667ed336ca4304e5f449b0e55abd7f5133bf81ef612e1db1dc0a993D�
�
c39347b55a753742004abe2dce7842b27f66cb572928fab7a3ba2e65ccdcf377D��
5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581eD��
8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3D�
�
f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50D�	�
ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780D��
d6aa506b57e85e439c0093d0335f1430513da31dc09d544e5b9b05efbe9c7542D��
b2634b7783b20e418c9b9aa8385bf2dac8445cac5e66fe672ee3f7a118289614D��
cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07fD��
d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351aD��
b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869
V�8��8�Vn��coq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��bmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��aow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��`oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��__�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gemsn��^oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��]_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��\Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBS
t�0�T��tm��joo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�#��i_�i�Cory McIntire <cory@cpanel.net> - 2.7.2-6`7�@- EA-9609: Update ea-ruby27 from v2.7.1 to v2.7.2
  Adjusted release to -6 due to OBS build issues of the gems�B��h_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��goq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��f_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��eSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��doq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
6��7�o�6�B��r_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��qoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��p_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��oSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��noq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��moq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��lmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��kow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
6��7�o�6�B��z_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��yoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��x_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��wSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��voq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��uoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��tmo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��sow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
	$�'�B�^�$n��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4l��~mo�Julian Brown <julian.brown@cpanel.net> - 2.7.3-1`�D�- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��}ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packageY��|mI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��{q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
49�`��	�4Z��Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��
o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��	o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��m{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��mc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7Y��mI�Julian Brown <julian.brown@cpanel.net> - 2.7.8-3dd��- ZC-10950: Fix build problemsx��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time
S��!�A�Ss��o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��m{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��mc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s��o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��
_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
l�3�:�Y�ls��o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��m{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��mc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s��o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS
s�+�A�L�sf��#mc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k��"_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s��!o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z�� S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
_��>�T�_s��+o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��*S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��)_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��(_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��'Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��&o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��%o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��$m{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_version
f��E�[�fs��3o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��2S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��1_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��0_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��/Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��.o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��-o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4k��,_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
���A�l��w��;_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��:_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��9Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��8o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��7o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4Y��6mI�Julian Brown <julian.brown@cpanel.net> - 1.4.4-6dd��- ZC-10950: Fix build problemsx��5q��Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.4-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilk��4_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8
l�� �Y�ls��Co{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��Bm{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��Amc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7Y��@mI�Julian Brown <julian.brown@cpanel.net> - 1.4.4-6dd��- ZC-10950: Fix build problemsx��?q��Brian Mendoza <brian.mendoza@cpanel.net> - 1.4.4-5dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nilk��>_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s��=o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��<S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issues
s�+�A�a�ss��Ko{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��Jo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��Im{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��Hmc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7w��G_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��F_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��ESe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��Do{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5
	�3�N�a��k��T_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��SSe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��Ro{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��Qo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��Pm{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��Omc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7w��N_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��M_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��LSe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS

e�r+��V��:��eD��
cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244bD��
540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1bD��
d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751D��
7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873D��
568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7eD��
c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6bD��
3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034D��
f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2cD��
298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0D��
717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964D��
b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69dD��
80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295eD��
e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8
d��&�9�dZ��\Se�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��[o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��Zo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��Ym{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��Xmc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s��Wo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��VS�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��U_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4
S��!�A�Ss��do{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��co{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4r��bm{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��amc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7s��`o{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��_S�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��^_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��]_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6
t�3�:�T�tr��lm{�Julian Brown <julian.brown@cpanel.net> - 1.4.2-2`�@- ZC-9033: provide reliable way to get the ruby_versionf��kmc�Julian Brown <julian.brown@cpanel.net> - 1.4.2-1_X�- ZC-7511 - add rubygem sqlite3 to Ruby 2.7k��j_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s��io{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��hS�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��g_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��f_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��eSe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBS
f��E�L�fk��t_{�Cory McIntire <cory@cpanel.net> - 1.4.4-4d&�@- EA-11327: ea-ruby27 was updated from v2.7.7 to v2.7.8s��so{�Travis Holloway <t.holloway@cpanel.net> - 1.4.4-3c\�- EA-11073: ea-ruby27 was updated from v2.7.6 to v2.7.7z��rS�#�Dan Muey <dan@cpanel.net> - 1.4.4-2cQ8@- ZC-10347: limit to 1.4 updates since it is nearing EOL and 1.5 has issuesw��q_��Cory McIntire <cory@cpanel.net> - 1.4.4-1b�@- EA-10771: Update ea-ruby27-rubygem-sqlite3 from v1.4.2 to v1.4.4k��p_{�Cory McIntire <cory@cpanel.net> - 1.4.2-6bUi�- EA-10620: ea-ruby27 was updated from v2.7.5 to v2.7.6Z��oSe�Dan Muey <dan@cpanel.net> - 1.4.2-5a�@- ZC-9589: Update DISABLE_BUILD to match OBSs��no{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-4a�)@- EA-10301: ea-ruby27 was updated from v2.7.4 to v2.7.5s��mo{�Travis Holloway <t.holloway@cpanel.net> - 1.4.2-3a�@- EA-10007: ea-ruby27 was updated from v2.7.3 to v2.7.4
?7�Q�y�?f��|_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��{Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��zoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��yoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��xYo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��wow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��voo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�D��uo��Travis Holloway <t.holloway@cpanel.net> - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2
  Adjusted release to -6 in order to match ea-ruby27 package
9��V�{	�9Z��Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�B��~_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��}oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7
#�$]�p��#n��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��
ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��	oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly requiredx��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
6�0�T��6b��Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagex��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��
oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
#��T��#x��S��Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x��q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
@�%�A�y@�B��$_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��#oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��"_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��!Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn�� oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
��?�Y��n��+oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��*Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��)ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��(oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�D��'o��Travis Holloway <t.holloway@cpanel.net> - 2.7.2-6`Gc@- EA-9609: Install racc and irb and require ruby-devel for update to 2.7.2
  Adjusted release to -6 in order to match ea-ruby27 packagex��&S��Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x��%q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
A�0�T��Ab��3Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��2ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagem��1oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly required�B��0_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��/oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��._q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��-Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��,oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5
.��T��.m��;oo�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-7`�q�- EA-9759: Ensure ruby-devel is properly requiredx��:q��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��9_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��8oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��7_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��6Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��5oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��4oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4
@�%�A�y@�B��C_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��Boq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��A_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��@Se�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��?oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��>oq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��=Yo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��<ow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this package
���7�g��n��Koq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��J_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6Z��ISe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Hoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Goq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��FYo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Eow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagex��Dq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil
$9�A�f��$Z��SSe�Dan Muey <dan@cpanel.net> - 2.7.5-2a�@- ZC-9589: Update DISABLE_BUILD to match OBSn��Roq�Travis Holloway <t.holloway@cpanel.net> - 2.7.5-1a�)@- EA-10301: Update ea-ruby27 from v2.7.4 to v2.7.5n��Qoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.4-1a�@- EA-10007: Update ea-ruby27 from v2.7.3 to v2.7.4b��PYo�Daniel Muey <dan@cpanel.net> - 2.7.3-1`��- EA-9864: Update ea-ruby27 from v2.7.2 to v2.7.3q��Oow�Travis Holloway <t.holloway@cpanel.net> - 2.7.2-8`�[�- EA-9801: Reduce time needed to install this packagex��NS��Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x��Mq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��L_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Time

e�r+��V��:��eD�*�
b9fe7e34a4a145abc8b0d4e4412d66f3915d05201e6044f3338e04d2bf0c5ebdD�)�
7a3dc5f4d52a17d4a5fac00cde595958a55de6607cc79e946a5e6eabcd36a604D�(�
e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498D�'�
69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1D�&�
a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bbD�%�
0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49D�$�
b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fbD�#�
ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809D�"�
5cb235b83c32cfb218709ab11b51ee7cde1aca1242efac2c66b9071553ca4b87D�!�
d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208D� �
da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47eD��
f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38D��
2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2
f�$]�e�f���Za�7�Cory McIntire <cory@cpanel.net> - 8.5.93-1d�@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93
- Open redirect CVE-2023-41080k��Yay�Cory McIntire <cory@cpanel.net> - 8.5.92-1d�@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92x��XS��Dan Muey <dan@cpanel.net> - 2.7.8-3e�X�- ZC-11549: Specify bundler version since latest is not compatible w/ 2.7x��Wq��Brian Mendoza <brian.mendoza@cpanel.net> - 2.7.8-2dZ5�- ZC-10936: Clean up Makefile and remove debug-package-nil�B��V_�'�Cory McIntire <cory@cpanel.net> - 2.7.8-1d&�@- EA-11327: Update ea-ruby27 from v2.7.7 to v2.7.8
  CVE-2023-28755: ReDoS vulnerability in URI
  CVE-2023-28756: ReDoS vulnerability in Timen��Uoq�Travis Holloway <t.holloway@cpanel.net> - 2.7.7-1c\�- EA-11073: Update ea-ruby27 from v2.7.6 to v2.7.7f��T_q�Cory McIntire <cory@cpanel.net> - 2.7.6-1bUi�- EA-10620: Update ea-ruby27 from v2.7.5 to v2.7.6
f��"�D�fk��aay�Cory McIntire <cory@cpanel.net> - 8.5.99-1e�B�- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k��`ay�Cory McIntire <cory@cpanel.net> - 8.5.98-1e�6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k��_ay�Cory McIntire <cory@cpanel.net> - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k��^ay�Cory McIntire <cory@cpanel.net> - 8.5.96-1eT��- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k��]ay�Cory McIntire <cory@cpanel.net> - 8.5.95-1e-%�- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95�}��\a��Cory McIntire <cory@cpanel.net> - 8.5.94-1e%<�- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94
- Request smuggling CVE-2023-45648
- Denial of Service CVE-2023-44487
- Information Disclosure CVE-2023-42795
- Denial of Service CVE-2023-42794i��[qe�Travis Holloway <t.holloway@cpanel.net> - 8.5.93-2e��- EA-11593: Update dead faster start up link
C����!�Ck��hay�Cory McIntire <cory@cpanel.net> - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k��gay�Cory McIntire <cory@cpanel.net> - 8.5.96-1eT��- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k��fay�Cory McIntire <cory@cpanel.net> - 8.5.95-1e-%�- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95�}��ea��Cory McIntire <cory@cpanel.net> - 8.5.94-1e%<�- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94
- Request smuggling CVE-2023-45648
- Denial of Service CVE-2023-44487
- Information Disclosure CVE-2023-42795
- Denial of Service CVE-2023-42794i��dqe�Travis Holloway <t.holloway@cpanel.net> - 8.5.93-2e��- EA-11593: Update dead faster start up link���ca�7�Cory McIntire <cory@cpanel.net> - 8.5.93-1d�@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93
- Open redirect CVE-2023-41080m��bc{�Cory McIntire <cory@cpanel.net> - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100
U�"�T�WU�}��oa��Cory McIntire <cory@cpanel.net> - 8.5.94-1e%<�- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94
- Request smuggling CVE-2023-45648
- Denial of Service CVE-2023-44487
- Information Disclosure CVE-2023-42795
- Denial of Service CVE-2023-42794i��nqe�Travis Holloway <t.holloway@cpanel.net> - 8.5.93-2e��- EA-11593: Update dead faster start up link���ma�7�Cory McIntire <cory@cpanel.net> - 8.5.93-1d�@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93
- Open redirect CVE-2023-41080Y��lcS�Cory McIntire <cory@cpanel.net> - 8.5.100-2f�@- EA-11588: Mark ea-tomcat85 as EOLm��kc{�Cory McIntire <cory@cpanel.net> - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k��jay�Cory McIntire <cory@cpanel.net> - 8.5.99-1e�B�- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k��iay�Cory McIntire <cory@cpanel.net> - 8.5.98-1e�6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98
	)�"�D�d�)k��xay�Cory McIntire <cory@cpanel.net> - 8.5.92-1d�@- EA-11607: Update ea-tomcat85 from v8.5.91 to v8.5.92k��way�Cory McIntire <cory@cpanel.net> - 8.5.91-1d��@- EA-11550: Update ea-tomcat85 from v8.5.90 to v8.5.91Y��vcS�Cory McIntire <cory@cpanel.net> - 8.5.100-2f�@- EA-11588: Mark ea-tomcat85 as EOLm��uc{�Cory McIntire <cory@cpanel.net> - 8.5.100-1fg@- EA-12039: Update ea-tomcat85 from v8.5.99 to v8.5.100k��tay�Cory McIntire <cory@cpanel.net> - 8.5.99-1e�B�- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99k��say�Cory McIntire <cory@cpanel.net> - 8.5.98-1e�6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k��ray�Cory McIntire <cory@cpanel.net> - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k��qay�Cory McIntire <cory@cpanel.net> - 8.5.96-1eT��- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k��pay�Cory McIntire <cory@cpanel.net> - 8.5.95-1e-%�- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95
Ep�#�Ek��ay�Cory McIntire <cory@cpanel.net> - 8.5.98-1e�6@- EA-11947: Update ea-tomcat85 from v8.5.97 to v8.5.98k��~ay�Cory McIntire <cory@cpanel.net> - 8.5.97-1exK@- EA-11858: Update ea-tomcat85 from v8.5.96 to v8.5.97k��}ay�Cory McIntire <cory@cpanel.net> - 8.5.96-1eT��- EA-11807: Update ea-tomcat85 from v8.5.95 to v8.5.96k��|ay�Cory McIntire <cory@cpanel.net> - 8.5.95-1e-%�- EA-11749: Update ea-tomcat85 from v8.5.94 to v8.5.95�}��{a��Cory McIntire <cory@cpanel.net> - 8.5.94-1e%<�- EA-11728: Update ea-tomcat85 from v8.5.93 to v8.5.94
- Request smuggling CVE-2023-45648
- Denial of Service CVE-2023-44487
- Information Disclosure CVE-2023-42795
- Denial of Service CVE-2023-42794i��zqe�Travis Holloway <t.holloway@cpanel.net> - 8.5.93-2e��- EA-11593: Update dead faster start up link���ya�7�Cory McIntire <cory@cpanel.net> - 8.5.93-1d�@- EA-11635: Update ea-tomcat85 from v8.5.92 to v8.5.93
- Open redirect CVE-2023-41080
	'�"�R�t�'k��ay�Cory McIntire <cory@cpanel.net> - 8.5.84-1c\�- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84k��ay�Cory McIntire <cory@cpanel.net> - 8.5.83-1cEZ�- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k��ay�Cory McIntire <cory@cpanel.net> - 8.5.82-1b�5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k��ay�Cory McIntire <cory@cpanel.net> - 8.5.81-1b�&�- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k��ay�Cory McIntire <cory@cpanel.net> - 8.5.79-1b��- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]��Ui�Dan Muey <dan@cpanel.net> - 8.5.78-2bN�@- ZC-9892: Set `unpackWARs` to false initiallyk��ay�Cory McIntire <cory@cpanel.net> - 8.5.78-1bF�@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78k��ay�Cory McIntire <cory@cpanel.net> - 8.5.77-1b4t@- EA-10578: Update ea-tomcat85 from v8.5.76 to v8.5.77k��ay�Cory McIntire <cory@cpanel.net> - 8.5.99-1e�B�- EA-11979: Update ea-tomcat85 from v8.5.98 to v8.5.99
	'�"�R�t�'k��ay�Cory McIntire <cory@cpanel.net> - 8.5.84-1c\�- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84k��ay�Cory McIntire <cory@cpanel.net> - 8.5.83-1cEZ�- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k��ay�Cory McIntire <cory@cpanel.net> - 8.5.82-1b�5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k��ay�Cory McIntire <cory@cpanel.net> - 8.5.81-1b�&�- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k��
ay�Cory McIntire <cory@cpanel.net> - 8.5.79-1b��- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]��Ui�Dan Muey <dan@cpanel.net> - 8.5.78-2bN�@- ZC-9892: Set `unpackWARs` to false initiallyk��ay�Cory McIntire <cory@cpanel.net> - 8.5.78-1bF�@- EA-10604: Update ea-tomcat85 from v8.5.77 to v8.5.78k��
ay�Cory McIntire <cory@cpanel.net> - 8.5.86-1c��@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86k��	ay�Cory McIntire <cory@cpanel.net> - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85
	'�"�R�t�'k��ay�Cory McIntire <cory@cpanel.net> - 8.5.84-1c\�- EA-11072: Update ea-tomcat85 from v8.5.83 to v8.5.84k��ay�Cory McIntire <cory@cpanel.net> - 8.5.83-1cEZ�- EA-10980: Update ea-tomcat85 from v8.5.82 to v8.5.83k��ay�Cory McIntire <cory@cpanel.net> - 8.5.82-1b�5@- EA-10878: Update ea-tomcat85 from v8.5.81 to v8.5.82k��ay�Cory McIntire <cory@cpanel.net> - 8.5.81-1b�&�- EA-10761: Update ea-tomcat85 from v8.5.79 to v8.5.81k��ay�Cory McIntire <cory@cpanel.net> - 8.5.79-1b��- EA-10726: Update ea-tomcat85 from v8.5.78 to v8.5.79]��Ui�Dan Muey <dan@cpanel.net> - 8.5.78-2bN�@- ZC-9892: Set `unpackWARs` to false initiallyk��ay�Cory McIntire <cory@cpanel.net> - 8.5.87-1d�- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87k��ay�Cory McIntire <cory@cpanel.net> - 8.5.86-1c��@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86k��ay�Cory McIntire <cory@cpanel.net> - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85
;�"�D�k*��;S��%O[�Dan Muey <dan@cpanel.net> - 0.1-2bM��- ZC-9904: Fix deb sources syntax error=��$O/�Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial versionS��#O[�Dan Muey <dan@cpanel.net> - 0.1-2bM��- ZC-9904: Fix deb sources syntax error=��"O/�Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial versionS��!O[�Dan Muey <dan@cpanel.net> - 0.1-2bM��- ZC-9904: Fix deb sources syntax error=�� O/�Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial version=��O/�Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial versionk��ay�Cory McIntire <cory@cpanel.net> - 8.5.88-1dA)@- EA-11369: Update ea-tomcat85 from v8.5.87 to v8.5.88k��ay�Cory McIntire <cory@cpanel.net> - 8.5.87-1d�- EA-11283: Update ea-tomcat85 from v8.5.86 to v8.5.87k��ay�Cory McIntire <cory@cpanel.net> - 8.5.86-1c��@- EA-11270: Update ea-tomcat85 from v8.5.85 to v8.5.86k��ay�Cory McIntire <cory@cpanel.net> - 8.5.85-1cʂ@- EA-11177: Update ea-tomcat85 from v8.5.84 to v8.5.85
	2Z��t��2c��.O{�Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioninga��-_g�Darren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer��,_��Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespaceE��+_/�Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[��*_[�Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creation�!��)O�u�Dan Muey <dan@cpanel.net> - 0.1-3d6�@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`S��(O[�Dan Muey <dan@cpanel.net> - 0.1-2bM��- ZC-9904: Fix deb sources syntax error=��'O/�Dan Muey <dan@cpanel.net> - 0.1-1b;�- Initial version�!��&O�u�Dan Muey <dan@cpanel.net> - 0.1-3d6�@- ZC-10895: Add support for multiple Ubuntus as well as 22.04 && make `From repo` have OS info akin to `APT-Sources`

e�r+��V��:��eD�7�
e6a73959f88a52f2a8353b9e1f84df92fb0b3534bed2dd4076643d29340e11a1D�6�
fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eecD�5�
8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9fD�4�
93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6D�3�
af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24D�2�
c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5D�1�
8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679dfD�0�
2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78fD�/�
bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3D�.�
ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0D�-�
fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7D�,�
e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1beD�+�
98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048

5�6�w�@�~5E��8_/�Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[��7_[�Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creation_��6[g�Cory McIntire <cory@cpanel.net> - 0.1-7Y�q@- EA-6890: set the repo file as a config fileg��5O��Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityc��4O{�Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioninga��3_g�Darren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer��2_��Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespaceE��1_/�Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[��0_[�Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creationg��/O��Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityL�%cx������������������ '.5<CJQX_fmt{������������������qjc\UNG@92+$���%b��C%a��;%`��4%_��-%^��&%]��%[��%Z��%Y��%X��%W��{%V��t%U��m%T��g%S��`%R��X%Q��R%P��J%O��A%M��8%��t%��|%��%��%��%��%��$%��,%��4%��<%��D%��K%��S%��[% ��c%!��j%"��r%#��z%$��%%��%&��%'��%(��#%)��+%*��3%+��;%,��C%-��K%.��T%0��\%1��d%2��l%3��t%4��|%5��%6��%7��%8��%9��$%:��+%;��3%<��;%=��C%>��K%?��S%A��Z%B��a%C��h%D��o%E��x%F��%G��%H��%I��%J��%%K��.
	m�%�S��H�ma��A_g�Darren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer��@_��Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespaceE��?_/�Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[��>_[�Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creation_��=[g�Cory McIntire <cory@cpanel.net> - 0.1-7Y�q@- EA-6890: set the repo file as a config fileg��<O��Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityc��;O{�Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioninga��:_g�Darren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer��9_��Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespace
	q�.�[��=�qc��JO{�Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioninga��I_g�Darren Mobley <darren@cpanel.net> - 0.1-3V(�- Finalized path for mirrorlist in .repo filer��H_��Darren Mobley <darren@cpanel.net> - 0.1-2V �- Renaming release packages due to conflicts in ea- namespaceE��G_/�Darren Mobley <darren@cpanel.net> - 0.1-1V��- Renamed package[��F_[�Darren Mobley <darren@cpanel.net> - 0.1-0Vq�- Inital spec file and package creationl��EO��Dan Muey <dan@cpanel.net> - 0.1-8d7�- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_��D[g�Cory McIntire <cory@cpanel.net> - 0.1-7Y�q@- EA-6890: set the repo file as a config fileg��CO��Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarityc��BO{�Dan Muey <dan@cpanel.net> - 0.1-5Wg�- EA-4383: Update Release value to OBS-proof versioning
J�2��U�JV��RcM�Jindrich Novy <jnovy@redhat.com> 20111017-1N��- initial packaging for upstream�,��Q[��Jindrich Novy <jnovy@redhat.com> 0.1-14Ny�- define %_defaultdocdir to properly relocate docs into
  a stack
- document a way how to pass command to stack via stdinW��P[W�Jindrich Novy <jnovy@redhat.com> 0.1-13N�@- fix Stack meta config configuration^��O[e�Jindrich Novy <jnovy@redhat.com> 0.1-12M�A�- use own Stack path configuration mechanism�+��N[�}�Jindrich Novy <jnovy@redhat.com> 0.1-11M�A�- avoid redefinition of %_root* macros by multiple
  occurence of %stack_package
- make the Stack root path configurablel��MO��Dan Muey <dan@cpanel.net> - 0.1-8d7�- ZC-10895: make `From repo` have OS info akin to `APT-Sources`_��L[g�Cory McIntire <cory@cpanel.net> - 0.1-7Y�q@- EA-6890: set the repo file as a config fileg��KO��Dan Muey <dan@cpanel.net> - 0.1-6W��@- EA-5244: Change package name to match github for clarity
w�9��'w�+��X[�}�Jindrich Novy <jnovy@redhat.com> 0.1-11M�A�- avoid redefinition of %_root* macros by multiple
  occurence of %stack_package
- make the Stack root path configurable�K��Wc�5�Jindrich Novy <jnovy@redhat.com> 20120229-1ON@- do not prepend scl_* prefix to package names
- unify package naming to <SCL>-package-version
- add scl --list functionality to list available SCLs�c��Vc�e�Jindrich Novy <jnovy@redhat.com> 20120209-1O8�@- fix minor bugs (#788194)
  - clear temp files
  - handle commands from stdin properly
  - run command even if ran as "scl enable SCL command" from already
    enabled SCLV��UcM�Jindrich Novy <jnovy@redhat.com> 20111214-1N�- initial review fixes (#767556)i��Tcs�Jindrich Novy <jnovy@redhat.com> 20111209-1N�@- allow to use dsc_* macros and dsc* package namingV��ScM�Jindrich Novy <jnovy@redhat.com> 20111116-1Nå�- package is now named scl-utils
/�C�8�q/�c��`c�e�Jindrich Novy <jnovy@redhat.com> 20120209-1O8�@- fix minor bugs (#788194)
  - clear temp files
  - handle commands from stdin properly
  - run command even if ran as "scl enable SCL command" from already
    enabled SCLV��_cM�Jindrich Novy <jnovy@redhat.com> 20111214-1N�- initial review fixes (#767556)i��^cs�Jindrich Novy <jnovy@redhat.com> 20111209-1N�@- allow to use dsc_* macros and dsc* package namingV��]cM�Jindrich Novy <jnovy@redhat.com> 20111116-1Nå�- package is now named scl-utilsV��\cM�Jindrich Novy <jnovy@redhat.com> 20111017-1N��- initial packaging for upstream�,��[[��Jindrich Novy <jnovy@redhat.com> 0.1-14Ny�- define %_defaultdocdir to properly relocate docs into
  a stack
- document a way how to pass command to stack via stdinW��Z[W�Jindrich Novy <jnovy@redhat.com> 0.1-13N�@- fix Stack meta config configuration^��Y[e�Jindrich Novy <jnovy@redhat.com> 0.1-12M�A�- use own Stack path configuration mechanism
^0���^V��gcM�Jindrich Novy <jnovy@redhat.com> 20111116-1Nå�- package is now named scl-utilsV��fcM�Jindrich Novy <jnovy@redhat.com> 20111017-1N��- initial packaging for upstream�,��e[��Jindrich Novy <jnovy@redhat.com> 0.1-14Ny�- define %_defaultdocdir to properly relocate docs into
  a stack
- document a way how to pass command to stack via stdinW��d[W�Jindrich Novy <jnovy@redhat.com> 0.1-13N�@- fix Stack meta config configuration^��c[e�Jindrich Novy <jnovy@redhat.com> 0.1-12M�A�- use own Stack path configuration mechanism�+��b[�}�Jindrich Novy <jnovy@redhat.com> 0.1-11M�A�- avoid redefinition of %_root* macros by multiple
  occurence of %stack_package
- make the Stack root path configurable�K��ac�5�Jindrich Novy <jnovy@redhat.com> 20120229-1ON@- do not prepend scl_* prefix to package names
- unify package naming to <SCL>-package-version
- add scl --list functionality to list available SCLs
o�9Q��o^��m[e�Jindrich Novy <jnovy@redhat.com> 0.1-12M�A�- use own Stack path configuration mechanism�+��l[�}�Jindrich Novy <jnovy@redhat.com> 0.1-11M�A�- avoid redefinition of %_root* macros by multiple
  occurence of %stack_package
- make the Stack root path configurable�K��kc�5�Jindrich Novy <jnovy@redhat.com> 20120229-1ON@- do not prepend scl_* prefix to package names
- unify package naming to <SCL>-package-version
- add scl --list functionality to list available SCLs�c��jc�e�Jindrich Novy <jnovy@redhat.com> 20120209-1O8�@- fix minor bugs (#788194)
  - clear temp files
  - handle commands from stdin properly
  - run command even if ran as "scl enable SCL command" from already
    enabled SCLV��icM�Jindrich Novy <jnovy@redhat.com> 20111214-1N�- initial review fixes (#767556)i��hcs�Jindrich Novy <jnovy@redhat.com> 20111209-1N�@- allow to use dsc_* macros and dsc* package naming
����@�y��c��tc�e�Jindrich Novy <jnovy@redhat.com> 20120209-1O8�@- fix minor bugs (#788194)
  - clear temp files
  - handle commands from stdin properly
  - run command even if ran as "scl enable SCL command" from already
    enabled SCLV��scM�Jindrich Novy <jnovy@redhat.com> 20111214-1N�- initial review fixes (#767556)i��rcs�Jindrich Novy <jnovy@redhat.com> 20111209-1N�@- allow to use dsc_* macros and dsc* package namingV��qcM�Jindrich Novy <jnovy@redhat.com> 20111116-1Nå�- package is now named scl-utilsV��pcM�Jindrich Novy <jnovy@redhat.com> 20111017-1N��- initial packaging for upstream�,��o[��Jindrich Novy <jnovy@redhat.com> 0.1-14Ny�- define %_defaultdocdir to properly relocate docs into
  a stack
- document a way how to pass command to stack via stdinW��n[W�Jindrich Novy <jnovy@redhat.com> 0.1-13N�@- fix Stack meta config configuration
^0���^V��{cM�Jindrich Novy <jnovy@redhat.com> 20111116-1Nå�- package is now named scl-utilsV��zcM�Jindrich Novy <jnovy@redhat.com> 20111017-1N��- initial packaging for upstream�,��y[��Jindrich Novy <jnovy@redhat.com> 0.1-14Ny�- define %_defaultdocdir to properly relocate docs into
  a stack
- document a way how to pass command to stack via stdinW��x[W�Jindrich Novy <jnovy@redhat.com> 0.1-13N�@- fix Stack meta config configuration^��w[e�Jindrich Novy <jnovy@redhat.com> 0.1-12M�A�- use own Stack path configuration mechanism�+��v[�}�Jindrich Novy <jnovy@redhat.com> 0.1-11M�A�- avoid redefinition of %_root* macros by multiple
  occurence of %stack_package
- make the Stack root path configurable�K��uc�5�Jindrich Novy <jnovy@redhat.com> 20120229-1ON@- do not prepend scl_* prefix to package names
- unify package naming to <SCL>-package-version
- add scl --list functionality to list available SCLs
o�9Q��o^��[e�Jindrich Novy <jnovy@redhat.com> 0.1-12M�A�- use own Stack path configuration mechanism�+��[�}�Jindrich Novy <jnovy@redhat.com> 0.1-11M�A�- avoid redefinition of %_root* macros by multiple
  occurence of %stack_package
- make the Stack root path configurable�K��c�5�Jindrich Novy <jnovy@redhat.com> 20120229-1ON@- do not prepend scl_* prefix to package names
- unify package naming to <SCL>-package-version
- add scl --list functionality to list available SCLs�c��~c�e�Jindrich Novy <jnovy@redhat.com> 20120209-1O8�@- fix minor bugs (#788194)
  - clear temp files
  - handle commands from stdin properly
  - run command even if ran as "scl enable SCL command" from already
    enabled SCLV��}cM�Jindrich Novy <jnovy@redhat.com> 20111214-1N�- initial review fixes (#767556)i��|cs�Jindrich Novy <jnovy@redhat.com> 20111209-1N�@- allow to use dsc_* macros and dsc* package naming
����@�y��c��c�e�Jindrich Novy <jnovy@redhat.com> 20120209-1O8�@- fix minor bugs (#788194)
  - clear temp files
  - handle commands from stdin properly
  - run command even if ran as "scl enable SCL command" from already
    enabled SCLV��cM�Jindrich Novy <jnovy@redhat.com> 20111214-1N�- initial review fixes (#767556)i��cs�Jindrich Novy <jnovy@redhat.com> 20111209-1N�@- allow to use dsc_* macros and dsc* package namingV��cM�Jindrich Novy <jnovy@redhat.com> 20111116-1Nå�- package is now named scl-utilsV��cM�Jindrich Novy <jnovy@redhat.com> 20111017-1N��- initial packaging for upstream�,��[��Jindrich Novy <jnovy@redhat.com> 0.1-14Ny�- define %_defaultdocdir to properly relocate docs into
  a stack
- document a way how to pass command to stack via stdinW��[W�Jindrich Novy <jnovy@redhat.com> 0.1-13N�@- fix Stack meta config configuration
	�0��B��e��X��Oe�Dan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei��O��Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path8��O%�Dan Muey <dan@cpanel.net> - 0.1-2T���- path fixesA��O7�Dan Muey <dan@cpanel.net> - 0.1-1T�E@- implement spec fileX��
Oe�Dan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei��O��Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path8��O%�Dan Muey <dan@cpanel.net> - 0.1-2T���- path fixesA��
O7�Dan Muey <dan@cpanel.net> - 0.1-1T�E@- implement spec file�K��	c�5�Jindrich Novy <jnovy@redhat.com> 20120229-1ON@- do not prepend scl_* prefix to package names
- unify package naming to <SCL>-package-version
- add scl --list functionality to list available SCLs
5q�d�z5A��O7�Dan Muey <dan@cpanel.net> - 0.1-1T�E@- implement spec file���Q�9�Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u��_�
�Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc��O{�Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning~��_��Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order���O�?�Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
��O�G�Dan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)
��r+��D�<�
e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921dD�;�
d552e0f0fad8b5ef6f06fb659d9ba51f19212b045dd099a80daa7fc12d4d49f2D�:�
91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241D�9�
72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1D�8�
fab79594a3bc869f73e5c1e1443a73e2b941ef0fdc8046b339413dbd3efa730b
��W�l�_�c��O{�Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning~��_��Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order���O�?�Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
��O�G�Dan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X��Oe�Dan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei��O��Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path8��O%�Dan Muey <dan@cpanel.net> - 0.1-2T���- path fixes
}�%�~��&_��Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order���%O�?�Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
��$O�G�Dan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X��#Oe�Dan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei��"O��Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path���!Q�9�Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u�� _�
�Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scripts
����c��X��-Oe�Dan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clausei��,O��Dan Muey <dan@cpanel.net> - 0.1-3T��- use yum_pluginslib instead of _libdir for the plugins path[��+Qi�Dan Muey <dan@cpanel.net> - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP��*k9�Julian Brown <julian.brown@cpanel.net> - 0.1-11^��- ZC-6880: Build on C8���)Q�9�Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u��(_�
�Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc��'O{�Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning
&q�d�z&P��4k9�Julian Brown <julian.brown@cpanel.net> - 0.1-11^��- ZC-6880: Build on C8���3Q�9�Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u��2_�
�Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc��1O{�Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning~��0_��Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order���/O�?�Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
��.O�G�Dan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)
H�E�+�BH�u��;_�
�Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc��:O{�Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning~��9_��Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order���8O�?�Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
��7O�G�Dan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X��6Oe�Dan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clause[��5Qi�Dan Muey <dan@cpanel.net> - 0.1-12_@- ZC-7100: install dnf version on C8 and above
Vw#�N�c�V~��C_��Darren Mobley <darren@cpanel.net> - 0.1-7Un�@- Added sort function to glob to ensure scripts are run in expected order���BO�?�Dan Muey <dan@cpanel.net> - 0.1-6UKS�- Add Vendor field
- Add README.md version of internal wiki doc
- Overlooked name updates�
��AO�G�Dan Muey <dan@cpanel.net> - 0.1-5UJA- Rename to a more descriptive, non-cpanel specific name (since it can be used on any server)X��@Oe�Dan Muey <dan@cpanel.net> - 0.1-4UJ@- Update license from cpanel to BSD 2-Clauser��?k}�Julian Brown <julian.brown@cpanel.net> - 0.1-13c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9[��>Qi�Dan Muey <dan@cpanel.net> - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP��=k9�Julian Brown <julian.brown@cpanel.net> - 0.1-11^��- ZC-6880: Build on C8���<Q�9�Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason
����c�r��Ik}�Julian Brown <julian.brown@cpanel.net> - 0.1-13c5��- ZC-10009: Add changes so that it builds on AlmaLinux 9[��HQi�Dan Muey <dan@cpanel.net> - 0.1-12_@- ZC-7100: install dnf version on C8 and aboveP��Gk9�Julian Brown <julian.brown@cpanel.net> - 0.1-11^��- ZC-6880: Build on C8���FQ�9�Dan Muey <dan@cpanel.net> - 0.1-10]v>�- ZC-5357: skip duplicate members to avoid running a hook more than once for no reason�u��E_�
�Darren Mobley <darren@cpanel.net> - 0.1-9W��- HB-1952: Added support for sending an argument of --pkglist=/path/to/file
  that has a line by line list of each rpm package being handled by the 
  current operation to the wildcard scriptsc��DO{�Dan Muey <dan@cpanel.net> - 0.1-8Wg�- EA-4383: Update Release value to OBS-proof versioning�'���������'`hٽ'��	&�W�U&����&E
u@%�	�X*%��;%���
$*06<BHNTZ`flrx~��������������������� &,28>DJPV\bhntz����������������������
"(.4:@FLRX^djpv|���������������������						

 !"#$%&'()*+,-./0123456789:	;	<	=	>	?	@	A	B	C	D
E
F
G
H
I
J
K
L
M
NOPQRSTUVWXYZ[\]^_`ab
c
d
e
f
g
h
i
j
k
lmnopqrstuvwxyz{|}~
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{����������������������������������������������������������������������������������������������������������������������������������
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{�������������������������������� 	 
   
     !!!!!!!!!!"""" "!"""#"$"%"&#'#(#)#*#+#,#-#.#/#0$1$2$3$4$5$6$7$8$9$:%;%<%=%>%?%@%A%B%C%D&E&F&G&H&I&J&K&L&M&N'O'P'Q'R'S'T'U'V'W'X(Y(Z([(\(](^(_(`(a
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������)c)d)e)f)g)h)i)j)k)l*m*n*o*p*q*r*s*t*u*v+w+x+y+z+{+|+}+~++�,�,�,�,�,�,�,�,�,�,�-�-�-�-�-�-�-�-�-�-�.�.�.�.�.�.�.�.�.�.�/�/�/�/�/�/�/�/�/�/�0�0�0�0�0�0�0�0�0�0�1�1�1�1�1�1�1�1�1�1�2�2�2�2�2�2�2�2�2�2�3�3�3�3�3�3�3�3�3�3�4�4�
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������4�4�4�4�4�4�4�5�5�5�5�5�5�5�5�5�5�6�6�6�6�6�6�6�6�6�6�7�7�7�7�7�7�7�7�7�7�8�8�8�8�8�8�8�8889999999	9
99:
:::::::::;;;;;;;;;; <!<"<#<$<%<&<'<(<)<*=+=,=-=.=/=0=1=2=3=4>5>6>7>8>9>:>;><>=>>???@?A?B?C
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������?E?F?G?H@I@J@K@L@M@N@O@P@Q@RASATAUAVAWAXAYAZA[A\B]B^B_B`BaBbBcBdBeBfCgChCiCjCkClCmCnCoCpDqDrDsDtDuDvDwDxDyDzE{E|E}E~EE�E�E�E�E�F�F�F�F�F�F�F�F�F�F�G�G�G�G�G�G�G�G�G�G�H�H�H�H�H�H�H�H�H�H�I�I�I�I�I�I�I�I�I�I�J�J�J�J�J�J�J�J�
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������J�K�K�K�K�K�K�K�K�K�K�L�L�L�L�L�L�L�L�L�L�M�M�M�M�M�M�M�M�M�M�N�N�N�N�N�N�N�N�N�N�O�O�O�O�O�O�O�O�O�O�P�P�P�P�P�P�P�P�P�P�Q�Q�Q�Q�Q�Q�Q�Q�Q�Q�R�R�R�RRRRRRRSSS	S
SSS
SSSTTTTTTTTTTUUUUUU U!U"U#U$V%
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������V'V(V)V*V+V,V-V.W/W0W1W2W3W4W5W6W7W8X9X:X;X<X=X>X?X@XAXBYCYDYEYFYGYHYIYJYKYLZMZNZOZPZQZRZSZTZUZV[W[X[Y[Z[[[\[][^[_[`\a\b\c\d\e\f\g\h\i\j]k]l]m]n]o]p]q]r]s]t^u^v^w^x^y^z^{^|^}^~__�_�_�_�_�_�_�_�_�`�`�`�`�`�`�`�`�`�`�a�a�a�a�
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������a�a�a�a�a�b�b�b�b�b�b�b�b�b�b�c�c�c�c�c�c�c�c�c�c�d�d�d�d�d�d�d�d�d�d�e�e�e�e�e�e�e�e�e�e�f�f�f�f�f�f�f�f�f�f�g�g�g�g�g�g�g�g�g�g�h�h�h�h�h�h�h�h�h�h�i�i�i�i�i�i�i�i�i�i�j�j�j�j�j�j�j�j�j�j�k�k�k�k�k�k�k�k�k�klllllll
p����!(/6=DKRY`gnu|������������������$+29@GNU\cjqx������������������ '.5<CJQX_fmt{������������������l	l
mmm
mmmmmmmnnnnnnnnnnoo o!o"o#o$o%o&o'o(p)p*p+p,p-p.p/p0p1p2q3q4q5q6q7q8q9q:q;q<r=r>r?r@rArBrCrDrErFsGsHsIsJsKsLsMsNsOsPtQtRtStTtUtVtWtXtYtZu[u\u]u^u_u`uaubucudvevfvgvhvivjvkvlvmvnwowpwqwrwswtwuwvwwwx
j������#*18?FMT[bipw~������������������
 (08@HPX`hpx���������������� (08@HPX`hpx����������������xzx{x|x}x~xx�x�x�y�y�y�y�y�y�y�y�y�y�z�z�z�z�z�z�z�z�z�z�{�{�{�{�{�{�{�{�{�{�|�}�~�~�����������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx��������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	�
���
��������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�������������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������}�~�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx������������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~���������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	�
���
������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx���������������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������{�|�}�~�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx��������������������������������������������������������������������												
			
																			 	!	"	#	$	%	&	'	(	)	*	+	,	-	.	/	0	1	2	3	4	5	6	7	8	9	:	;	<	=	>	?	@	A	B	C	D	E
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	G	H	I	J	K	L	M	N		O		P		Q		R		S		T		U		V		W		X
	Y
	Z
	[
	\
	]
	^
	_
	`
	a
	b	c	d	e	f	g	h	i	j	k	l	m	n	o	p	q	r	s	t	u	v
	w
	x
	y
	z
	{
	|
	}
	~
	
	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�	�









	










e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������













 
!
"
#
$
%
&
'
(
)
*
+
,
-
.
/
0
1
2
3
4 
5 
6 
7 
8 
9 
: 
; 
< 
= 
>!
?!
@!
A!
B"
C"
D"
E"
F#
G#
H#
I#
J#
K$
L$
M$
N$
O$
P%
Q%
R%
S%
T%
U&
V&
W&
X&
Y&
Z&
[&
\'
]'
^'
_'
`'
a'
b'
c'
d(
e(
f(
g(
h(
i(
j(
k(
l)
m*
n+
o+
p+
q+
r,
s,
t,
u,
v-
w
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������-
y-
z-
{-
|-
}-
~-
-
�.
�.
�.
�.
�.
�.
�.
�.
�.
�.
�/
�/
�/
�/
�/
�/
�/
�/
�/
�/
�0
�0
�0
�0
�0
�0
�0
�0
�0
�0
�1
�1
�1
�1
�1
�1
�1
�1
�1
�1
�2
�2
�2
�2
�2
�2
�2
�2
�2
�2
�3
�3
�3
�3
�3
�3
�3
�3
�3
�3
�4
�4
�4
�4
�4
�4
�4
�4
�4
�4
�5
�5
�5
�5
�5
�5
�5
�5
�5
�5
�6
�6
�6
�6
�6
�6
�6
�6
�6
�6
�7
�7
�7
�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������7
�7
�7
�7
�7
�7
�8
�8
�8
�8
�8
�8
�8
�8
�8
�8
�9
�9
�9
�9
�9
�:
�:
�:
�:
�:
�;
�;
�;
�;
�;
�;
�<
�<<<<<=====	=
=>>
>>>>>???@@@AAAABBBB C!C"C#C$C%D&D'D(D)D*E+E,E-E.E/E0F1F2F3F4F5F6G7G8G9G:G;G<G=H>H?H@HAHBHC
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������IEIFIGIHIIIJIKILJMJNJOJPJQJRJSJTKUKVKWKXLYLZL[L\M]M^M_M`MaMbNcNdNeNfNgNhOiOjOkOlOmOnOoPpPqPrPsPtPuPvQwQxQyQzR{R|R}R~SS�S�S�S�T�T�T�T�T�U�U�U�U�U�U�V�V�V�V�V�V�W�W�W�W�W�W�W�W�W�W�X�X�X�X�X�X�X�X�X�X�Y�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������Y�Y�Y�Y�Y�Y�Y�Y�Z�Z�Z�Z�Z�Z�Z�Z�Z�Z�[�[�[�[�[�[�[�[�[�[�\�\�\�\�\�\�\�\�\�\�]�]�]�]�]�]�]�]�]�]�^�^�^�^�^�^�^�^�^�^�_�_�_�_�_�_�_�_�_�_�`�`�`�`�`�`�`�`�`�`�a�a�a�a�a�a�a�aaabbbbbbb	b
bbc
cc
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������cccdddddddeeeeee e!e"f#f$f%f&f'f(f)f*g+g,g-g.g/g0g1g2g3h4h5h6h7h8h9h:h;h<i=i>i?i@iAiBiCiDiEiFjGjHjIjJjKjLjMjNjOjPkQkRkSkTkUkVkWkXkYkZl[l\l]l^l_l`lambmcmdmemfmgmhninjnknlnmnnnonpoqorosotou
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������owoxpypzp{p|p}p~pp�q�q�q�q�q�q�q�q�r�r�r�r�r�r�r�r�s�s�s�s�s�s�s�s�t�t�t�t�t�t�t�t�u�u�u�u�u�u�u�u�v�v�v�v�v�v�v�v�w�w�w�w�w�w�w�w�x�x�x�x�x�x�x�x�x�y�y�y�y�y�y�y�y�y�z�z�z�z�z�z�z�z�z�{�{�{�{�{�{�{�{�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������|�|�|�|�|�|�|�|�|�}�}�}�}�}�}�}�}�}�}�~�~�~�~�~�~�~�~�~�~�������



�
�
�
�
�
�
	�
�
�
�

�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�
 �
!�
"�
#�
$�
%�
&�
'�
(�
)�
*�
+�
,�
-�
.�
/�
0�
1�
2�
3�
4�
5�
6�
7�
8�
9�
:�
;�
<�
=�
>�
?�
@�
A
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������
C�
D�
E�
F�
G�
H�
I�
J�
K�
L�
M�
N�
O�
P�
Q�
R�
S�
T�
U�
V�
W�
X�
Y�
Z�
[�
\�
]�
^�
_�
`�
a�
b�
c�
d�
e�
f�
g�
h�
i�
j�
k�
l�
m�
n�
o�
p�
q�
r�
s�
t�
u�
v�
w�
x�
y�
z�
{�
|�
}�
~�
�
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
�����������	�
���
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx���������������������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������u�v�w�x�y�z�{�|�}�~�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������������������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	�
�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������s�t�u�v�w�x�y�z�{�|�}�~���������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx��������������������������������������������������������������������������������������������������������	�
���
������������������ !"#$%&'()*+,-./0123456789:;<=
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������?@ABCDEFGHIJK	L	M	N	O	P	Q	R	S	T
U
V
W
X
Y
Z
[
\
]
^_`abcdefghi
jklmnopqrstuvwxyz{|}~������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx������������������������������������������������������������������������������������������������ � � � � �!�!�!�!�!�!�""""""#$%%	
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������&''
''''''''(((((((((() )!)")#)$)%)&)')())***+*,*-*.*/*0*1*2*3+4+5+6+7+8+9+:+;+<+=,>,?,@,A,B,C,D,E,F,G-H-I-J-K-L-M-N-O-P-Q.R.S.T.U.V.W.X.Y.Z.[/\/]/^/_/`/a/b/c/d/e0f0g0h0i0j0k0l0m0n0o
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������1q1r1s1t1u1v1w1x1y2z2{2|2}2~22�2�2�2�3�3�3�3�3�3�3�3�3�3�4�4�4�4�4�4�4�4�4�4�5�5�5�5�5�5�5�5�5�5�6�6�6�6�6�6�6�6�6�6�7�7�7�7�7�7�7�7�7�7�8�8�8�8�8�8�8�8�8�8�9�9�9�9�9�9�9�9�9�9�:�:�:�:�:�:�:�:�:�:�;�;�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������;�;�;�;�;�;�;�<�<�<�<�<�<�<�<�<�<�=�=�=�=�=�=�=�=�=�=�>�>�>�>�>�>�>�>�>�>�?�?�?�?�??????@@@@	@
@@@
@@AAAAAAAAAABBBBBBB B!B"B#C$C%C&C'C(C)C*C+C,C-D.D/D0D1D2D3D4D5D6D7E8E9E:E;
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������E=E>E?E@EAFBFCFDFEFFFGFHFIGJGKGLGMGNGOGPGQHRHSHTHUHVHWIXIYIZI[I\I]J^J_J`JaJbJcJdKeKfKgKhKiKjKkLlLmLnLoLpLqLrLsLtLuMvMwMxMyMzM{M|M}M~MN�N�N�N�N�N�N�N�N�N�O�O�O�O�O�O�O�O�O�O�P�P�P�P�P�P�P�P�P�P�Q�Q�Q�Q�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������Q�Q�Q�Q�Q�R�R�R�R�R�R�R�R�R�S�S�S�S�S�S�S�S�S�T�T�T�T�T�T�T�U�U�U�U�U�U�U�V�V�V�V�V�V�V�V�W�W�W�W�W�W�W�W�X�X�X�X�X�Y�Y�Y�Y�Y�Z�Z�Z�Z�Z�Z�[�[�[�[�[�[�\�\�\�\�\�\�\�]�]�]�]�]�]�]�^�^�^�^�^_____``
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������`	`
`aa
aaaabbbbbbbcccccccd d!d"d#d$d%e&e'e(e)e*e+f,f-f.f/f0f1f2g3g4g5g6g7g8g9h:h;h<h=h>h?h@hAiBiCiDiEiFiGiHiIjJjKjLjMjNjOjPjQjRjSkTkUkVkWkXkYkZk[k\k]l^l_l`lalblcldlelflgmhmimjmkmlmm
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������mompmqnrnsntnunvnwnxnynzn{o|o}o~oo�o�o�o�o�o�p�p�p�q�q�q�r�r�r�r�r�s�s�s�s�s�t�t�t�t�t�t�u�u�u�u�u�u�v�v�v�v�v�v�v�v�w�w�w�w�w�w�w�w�x�x�x�x�x�x�y�y�y�y�y�y�z�z�z�z�z�z�z�{�{�{�{�{�{�{�|�|�|�|�|�|�|�|�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������|�}�}�}�}�}�}�}�}�}�}�~�~�~�~�~�~�~�~�~�~���������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~���������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx��������������������������������������������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx���������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx������������������������������������������������������������������������������������������������������������������������	

 !"#$%&'()*+,-./012345
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVW	X	Y	Z	[	\	]	^	_	`	a
b
c
d
e
f
g
h
i
j
klmnopqrstuvwxyz{|}~
�
�
�
�
�
�
�
�
�
�������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	
  
        !!!!!!!!!!" "!"""#"$"%"&"'"(")#*#+#,#-#.#/#0#1#2#3$4$5$6$7$8$9$:$;$<$=%>%?%@%A%B%C%D%E%F%G&H&I&J&K&L&M&N&O&P&Q'R'S'T'U'V'W'X'Y'Z'[(\(](^(_(`(a(b(c(d(e)f)g
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������)i)j)k)l)m)n)o*p*q*r*s*t*u*v*w*x*y+z+{+|+}+~++�+�+�+�,�,�,�,�,�,�,�,�,�,�-�-�-�-�-�-�-�-�-�-�.�.�.�.�.�.�.�.�.�.�/�/�/�/�/�/�/�/�/�/�0�0�0�0�0�0�0�0�0�0�1�1�1�1�1�1�1�1�1�1�2�2�2�2�2�2�2�2�2�2�3�3�3�3�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������3�3�3�3�3�4�4�4�4�4�4�4�4�4�4�5�5�5�5�5�5�5�5�5�5�6�6�6�6�6�7�7�7�7�7�8�8�8�8�8�8�9�9�9�9�9�9�:�:�:::::;;;;;	;
;<<
<<<<<<========>>>>> >!>">#>$?%?&?'?(?)?*?+?,?-@.@/@0@1@2@3
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������@5@6@7A8A9A:A;A<A=A>A?A@AABBBCBDBEBFBGBHCICJCKCLCMCNCODPDQDRDSDTDUDVDWEXEYEZE[E\E]E^E_F`FaFbFcFdFeFfFgFhGiGjGkGlGmGnGoGpGqHrHsHtHuHvHwHxHyHzI{I|I}I~II�I�I�I�J�J�J�J�J�J�J�J�J�J�K�K�K�K�K�K�K�K�K�K�L�L�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������L�L�L�L�L�L�L�M�M�M�M�M�M�M�M�M�M�N�N�N�N�N�N�N�N�N�N�O�O�O�O�O�O�O�O�O�O�P�P�P�P�P�P�P�P�P�P�Q�Q�Q�Q�Q�Q�Q�Q�Q�Q�R�R�R�R�R�R�R�R�R�R�S�S�S�S�S�S�S�S�S�S�T�T�T�T�T�T�T�T�T�T�U�U�U�U�U�U�U�U�U�U�V�V�V�V�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������VVVVVWWWW	W
WWW
WWXXXXXXXXXXYYYYYYY Y!Y"Y#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-[.[/[0[1[2[3[4[5[6[7\8\9\:\;\<\=\>\?\@\A]B]C]D]E]F]G]H]I]J]K^L^M^N^O^P^Q^R^S^T^U_V_W_X_Y_Z_[_\_]_^__```a`b`c`d`e
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������`g`h`iajakalamanaoapaqarasbtbubvbwbxbybzb{b|b}c~cc�c�c�c�c�c�c�c�d�d�d�d�d�d�d�d�d�d�e�e�e�e�e�e�e�e�e�e�f�f�f�f�f�f�f�f�f�f�g�g�g�g�g�g�g�g�g�g�h�h�h�h�h�h�h�h�h�h�i�i�i�i�i�i�i�i�i�i�j�j�j�j�j�j�j�j�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������j�k�k�k�k�k�k�k�k�k�k�l�l�l�l�l�l�l�l�l�l�m�m�m�m�m�m�m�m�m�m�n�n�n�n�n�n�n�n�o�o�o�o�o�o�o�o�p�p�p�p�pppppqqqqq	q
qqq
rrrrrrrrrrsssssssss s!t"t#t$t%t&t't(u)u*u+u,u-u.u/v0v1
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������v3v4v5v6v7w8w9w:w;w<w=w>w?x@xAxBxCxDxExFxGxHyIyJyKyLyMyNyOyPyQzRzSzTzUzVzWzXzYzZ{[{\{]{^{_{`{a{b{c|d|e|f|g|h|i|j|k|l|m}n}o}p}q}r}s}t}u}v}w~x~y~z~{~|~}~~~~�~�����������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�cI�%����������$0<HT`lx����������� ,8DP\ht�����������(4@LXdp|����������%e�%f�%g(b%h4�%i?D%jJ�%kV&%la�%ml%nxy%o��%p�J%q��%r�%s�|%t��%u�H%v��%w�%x�z%y��%z	F%{	�%|
%}-
x%~7
�%HD%�Y�%�c%�ov%�{�%��
B%��
�%��%��t%���%��@%���%��%��r%���%�>%��%�&
%�1p%�;�%�E<%�Q�%�`%�mn%�|�%��:%���%��%��l%���%��8%���%��%��j%���%�6%��%�%�)h%�3�%�@4%�L�%�V%�`f%�j�%�v2%���H�%���������$0<HT`lx����������� ,8DP\ht�����������(4@LXdp|����������%��d%���%��0%���%���%�� b%�� �%��!.%��!�%��!�%�"`%�"�%�#,%�$#�%�.#�%�:$^%�E$�%�O%*%�[%�%�i%�%�s&\%��&�%��'(%��'�%��'�%��(Z%��(�%��)&%��)�%��)�%��*X%�
*�%�+$%�$+�%�2+�%�<,V%�I,�%�S-"%�]-�%�g-�%�r.T%�|.�%��/ %��/�%��/�%��0R%��0�%��1%��1�%��1�%��2P%��2�%��3%�3�%�3�%�#4N%�-4�%�75%�A5�%�K5�%�V6L%�`6�%�j7%�t7~%�~7�%��8J%��8�%��9%��9|%��9�%��:H%��:�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�����������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx������������������������������������������������������������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~���������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������������� � � � � � � � � � 	� 
� � � 
� � � � � � � � � � � � � � � � � � �  � !� "� #� $� %� &� '� (� )� *� +� ,� -� .� /� 0� 1� 2� 3� 4� 5� 6� 7� 8� 9� :� ;� <� =� >� ?� @� A� B� C� D� E� F� G� H� I� J� K� L� M� N� O� P� Q� R� S� T� U� V� W� X� Y� Z� [� \� ]� ^� _� `� a
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������� c� d� e� f� g� h� i� j� k� l� m� n� o� p� q� r� s� t� u� v� w� x� y� z� {� |� }� ~� � �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� ��!�!�!�!�!�!�!�!�!�!	�!
�!�!�!
�!�!�!�!�!�!�!�!�!�!�!�!�!�!�!�!�!�!�! �!!�!"�!#�!$�!%�!&�!'�!(�!)�!*�!+�!,�!-
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������!/�!0�!1�!2�!3�!4�!5�!6�!7�!8�!9�!:�!;�!<�!=�!>�!?�!@�!A�!B�!C�!D�!E�!F�!G�!H�!I�!J�!K�!L�!M�!N�!O�!P�!Q�!R�!S�!T�!U�!V�!W�!X�!Y�!Z�![�!\�!]�!^�!_�!`�!a�!b�!c�!d�!e�!f�!g�!h�!i�!j�!k�!l�!m�!n�!o�!p�!q�!r�!s�!t�!u�!v�!w�!x�!y�!z�!{�!|�!}�!~�!�!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!��!�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������!��!��!��!��!��"�"�"�"�"�"�"�"�"�"	�"
�"�"�"
�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�" �"!�""�"#�"$�"%�"&�"'�"(�")�"*�"+�",�"-�".�"/�"0�"1�"2�"3�"4�"5�"6�"7�"8�"9�":�";�"<�"=�">�"?�"@�"A�"B�"C�"D�"E�"F�"G�"H�"I�"J�"K�"L�"M�"N�"O�"P�"Q�"R�"S�"T�"U�"V�"W�"X�"Y�"Z�"[�"\�"]"^"_
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�	"�	"�	"�	"�
"�
"�
"�
"�
"�"�"�"�"�"�"�"�"�"�"�"�
"�
"�
"�
"�
"�
"�"�"�"�"�"�"�"�"�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�"�##########	#
###
################### #!#"###$#%#&#'#(#)#*#+
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c #d #e #f #g #h #i #j #k #l #m!#n!#o!#p!#q!#r!#s!#t!#u!#v!#w"#x"#y"#z"#{"#|"#}"#~"#"#�"#�##�##�##�##�##�##�##�##�##�##�$#�$#�$#�$#�$#�$#�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������$#�$#�$#�%#�%#�%#�%#�%#�%#�%#�%#�%#�%#�&#�&#�&#�&#�&#�&#�&#�&#�&#�&#�'#�'#�'#�'#�'#�'#�'#�'#�'#�'#�(#�(#�(#�(#�(#�(#�(#�(#�(#�(#�)#�)#�)#�)#�)#�)#�)#�)#�)#�)#�*#�*#�*#�*#�*#�*#�*#�*#�*#�*#�+#�+#�+#�+#�+#�+#�+#�+#�+#�+#�,#�,#�,#�,#�,#�,#�,#�,#�,#�,#�-#�-#�-#�-#�-#�-#�-#�-#�-#�-#�.#�.#�.#�.#�.#�.#�.#�.#�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������.#�/#�/#�/#�/#�/#�/#�/$/$/$/$0$0$0$0$0$0$	0$
0$0$0$
1$1$1$1$1$1$1$1$1$1$2$2$2$2$2$2$2$2$2$ 2$!3$"3$#3$$3$%3$&3$'3$(3$)3$*3$+4$,4$-4$.4$/4$04$14$24$34$44$55$65$75$85$95$:5$;5$<5$=5$>5$?6$@6$A6$B6$C6$D6$E6$F6$G6$H6$I7$J7$K7$L7$M7$N7$O7$P7$Q7$R7$S8$T8$U8$V8$W8$X9$Y9$Z9$[9$\9$]
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������:$_:$`:$a:$b:$c;$d;$e;$f;$g;$h;$i<$j<$k<$l<$m<$n<$o<$p<$q=$r=$s=$t=$u=$v=$w=$x=$y>$z>${>$|>$}>$~>$>$�>$�>$�>$�?$�?$�?$�?$�?$�?$�?$�?$�?$�?$�@$�@$�@$�@$�@$�@$�@$�@$�@$�@$�A$�A$�A$�A$�A$�A$�A$�A$�A$�A$�B$�B$�B$�B$�B$�B$�B$�B$�B$�B$�C$�C$�C$�C$�C$�C$�C$�C$�C$�C$�D$�D$�D$�D$�D$�D$�D$�D$�D$�D$�E$�E$�E$�E$�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������E$�E$�E$�E$�E$�F$�F$�F$�F$�F$�F$�F$�F$�F$�F$�G$�G$�G$�G$�G$�G$�G$�G$�G$�G$�H$�H$�H$�H$�H$�H$�H$�H$�H$�H$�I$�I$�I$�I$�I$�I$�I$�I$�I$�I$�J$�J$�J$�J$�J$�J$�J$�J$�J$�J$�K$�K$�K$�K$�K%K%K%K%K%K%L%L%L%L%	L%
L%L%L%
L%L%M%M%M%M%M%M%M%M%M%M%N%N%N%N%N%N%N% N%!N%"N%#O%$O%%O%&O%'O%(O%)
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������O%+O%,O%-P%.P%/P%0P%1P%2P%3P%4P%5P%6P%7Q%8Q%9Q%:Q%;Q%<Q%=Q%>Q%?Q%@Q%AR%BR%CR%DR%ER%FR%GR%HR%IR%JR%KS%LS%MS%NS%OS%PS%QS%RS%SS%TS%UT%VT%WT%XT%YT%ZT%[T%\T%]T%^T%_U%`U%aU%bU%cU%dU%eU%fU%gU%hU%iV%jV%kV%lV%mV%nV%oV%pV%qV%rV%sW%tW%uW%vW%wW%xW%yX%zX%{X%|X%}X%~X%Y%�Y%�Y%�Y%�Y%�Y%�Y%�Z%�Z%�Z%�Z%�Z%�Z%�Z%�[%�[%�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������[%�[%�[%�[%�[%�\%�\%�\%�\%�\%�\%�\%�\%�]%�]%�]%�^%�^%�^%�_%�_%�_%�_%�`%�`%�`%�`%�a%�a%�a%�a%�a%�a%�b%�b%�b%�b%�b%�b%�c%�c%�c%�c%�c%�c%�c%�c%�c%�c%�d%�d%�d%�d%�d%�d%�d%�d%�d%�d%�e%�e%�e%�e%�e%�e%�e%�e%�e%�e%�f%�f%�f%�f%�f%�f%�f%�f%�f%�f%�g%�g%�g%�g%�g%�g%�g%�g%�g%�g%�h%�h%�h%�h%�h%�h%�h%�h%�h%�h%�i%�i%�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������i%�i%�i%�i%�i%�i%�i%�j%�j%�j&j&j&j&j&j&j&j&k&k&	k&
k&k&k&
k&k&k&k&l&l&l&l&l&l&l&l&l&l&m&m&m&m&m& m&!m&"m&#m&$m&%n&&n&'n&(n&)n&*n&+n&,n&-n&.n&/o&0o&1o&2o&3o&4o&5o&6o&7o&8o&9p&:p&;p&<p&=p&>p&?p&@p&Ap&Bp&Cq&Dq&Eq&Fq&Gq&Hq&Iq&Jq&Kq&Lq&Mr&Nr&Or&Pr&Qr&Rr&Sr&Tr&Ur&Vr&Ws&Xs&Ys&Zs&[
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������s&]s&^s&_s&`s&at&bt&ct&dt&et&ft&gt&ht&it&jt&ku&lu&mu&nu&ou&pu&qu&ru&su&tu&uv&vv&wv&xv&yv&zv&{v&|v&}v&~v&w&�w&�w&�w&�w&�w&�w&�w&�w&�w&�x&�x&�x&�x&�x&�x&�x&�x&�x&�x&�y&�y&�y&�y&�y&�y&�y&�y&�y&�y&�z&�z&�{&�{&�|&�|&�|&�}&�}&�}&�~&�~&�~&�~&�~&�&�&�&�&�&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��&��'�'�'�'�'�'�'�'�'�'	�'
�'�'�'
�'�'�'�'�'�'�'�'�'�'�'�'�'�'�'�'�'�'�' �'!�'"�'#�'$�'%�'&�''
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������')�'*�'+�',�'-�'.�'/�'0�'1�'2�'3�'4�'5�'6�'7�'8�'9�':�';�'<�'=�'>�'?�'@�'A�'B�'C�'D�'E�'F�'G�'H�'I�'J�'K�'L�'M�'N�'O�'P�'Q�'R�'S�'T�'U�'V�'W�'X�'Y�'Z�'[�'\�']�'^�'_�'`�'a�'b�'c�'d�'e�'f�'g�'h�'i�'j�'k�'l�'m�'n�'o�'p�'q�'r�'s�'t�'u�'v�'w�'x�'y�'z�'{�'|�'}�'~�'�'��'��'��'��'��'��'��'��'��'��'��'��'��'�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'��'�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������'��'��'��'��'��'��'��'��'��'��'��(�(�(�(�(�(�(�(�(�(	�(
�(�(�(
�(�(�(�(�(�(�(�(�(�(�(�(�(�(�(�(�(�(�( �(!�("�(#�($�(%�(&�('�((�()�(*�(+�(,�(-�(.�(/�(0�(1�(2�(3�(4�(5�(6�(7�(8�(9�(:�(;�(<�(=�(>�(?�(@�(A�(B�(C�(D�(E�(F�(G�(H�(I�(J�(K�(L�(M�(N�(O�(P�(Q�(R�(S�(T�(U�(V�(W�(X�(Y
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������([�(\�(]�(^�(_�(`�(a�(b�(c�(d�(e�(f�(g�(h�(i�(j�(k�(l�(m�(n�(o�(p�(q�(r�(s�(t�(u�(v�(w�(x�(y�(z�({�(|�(}�(~�(�(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��(��)�)�)�)�)�)�)�)�)�)	�)
�)�)�)
�)�)�)�)�)�)�)�)�)�)�)�)�)�)�)�)�)�)�) �)!�)"�)#�)$�)%
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������)'�)(�))�)*�)+�),�)-�).�)/�)0�)1�)2�)3�)4�)5�)6�)7�)8�)9�):�);�)<�)=�)>�)?�)@�)A�)B�)C�)D�)E�)F�)G�)H�)I�)J�)K�)L�)M�)N�)O�)P�)Q�)R�)S�)T�)U�)V�)W�)X�)Y�)Z�)[�)\�)]�)^�)_�)`�)a�)b�)c�)d�)e�)f�)g�)h�)i�)j�)k�)l�)m�)n�)o�)p�)q�)r�)s�)t�)u�)v�)w�)x�)y�)z�){�)|�)}�)~�)�)��)��)��)��)��)��)��)��)��)��)��)�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������)��)��)��)��)��)��)��)��)��)��)��)��)��*�*�*�*�*�*�*�*�*�*	�*
�*�*�*
�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�* �*!�*"�*#�*$�*%�*&�*'�*(�*)�**�*+�*,�*-�*.�*/�*0�*1�*2�*3�*4�*5�*6�*7�*8�*9�*:�*;�*<�*=�*>�*?�*@�*A�*B�*C�*D�*E�*F�*G�*H�*I�*J�*K�*L�*M�*N�*O�*P�*Q�*R�*S�*T�*U�*V�*W
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������*Y�*Z�*[�*\�*]�*^�*_�*`�*a�*b�*c�*d�*e�*f�*g�*h�*i�*j�*k�*l�*m�*n�*o�*p�*q�*r�*s�*t�*u�*v�*w�*x�*y�*z�*{�*|�*}�*~�*�*��*��*��*��*��*��*��*��*��*��*��*��*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�	*�	*�	*�	*�	*�	*�	*�	*�
*�
*�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
*�
*�*�*�*�*�*�*�*�*�*�*�*�
*�
*�
*�
*�
*�
*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�*�++++++++++	+
+++
+++++++++++++++++++ +!+"+#
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������+%+&+'+(+)+*+++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u +v +w +x +y +z +{ +| +}!+~!+!+�"+�"+�"+�#+�#+�#+�#+�$+�$+�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������$+�%+�%+�%+�%+�%+�&+�&+�&+�&+�&+�&+�&+�&+�&+�&+�'+�'+�'+�'+�'+�'+�'+�'+�'+�'+�(+�(+�(+�(+�(+�(+�(+�(+�(+�(+�)+�)+�)+�)+�)+�)+�)+�)+�)+�)+�*+�++�,+�,+�,+�,+�-+�-+�-+�-+�.+�.+�.+�.+�.+�.+�.+�.+�.+�.+�/+�/+�/+�/+�/+�/+�/+�/+�/+�/+�0+�0+�0+�0+�0+�0+�0+�0+�0+�0+�1+�1+�1+�1+�1+�1+�1+�1+�1+�1+�2+�2+�2+�2+�2+�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������2+�2+�2+�2+�3+�3+�3+�3+�3+�3+�3+�3+�3+�3+�4+�4,4,4,4,4,4,4,4,4,5,	5,
5,5,5,
5,5,5,5,5,6,6,6,6,6,6,6,6,6,6,7,7,7,7, 7,!7,"7,#7,$7,%7,&8,'8,(8,)8,*8,+8,,8,-8,.8,/8,09,19,29,39,49,59,69,79,89,99,::,;:,<:,=:,>:,?:,@:,A:,B:,C:,D;,E;,F;,G;,H;,I;,J;,K;,L;,M;,N<,O<,P<,Q<,R<,S<,T<,U
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������<,W<,X=,Y=,Z=,[=,\=,]=,^=,_=,`=,a=,b>,c>,d>,e>,f>,g>,h>,i>,j>,k>,l?,m?,n?,o?,p?,q?,r?,s?,t?,u?,v@,w@,x@,y@,z@,{A,|A,}A,~A,A,�B,�B,�B,�B,�B,�B,�C,�C,�C,�C,�C,�C,�D,�D,�D,�D,�D,�D,�D,�E,�E,�E,�E,�E,�E,�E,�F,�F,�F,�F,�F,�F,�F,�F,�F,�F,�G,�G,�G,�G,�G,�G,�G,�G,�G,�G,�H,�H,�H,�H,�H,�H,�H,�H,�H,�H,�I,�I,�I,�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������I,�I,�I,�I,�I,�I,�J,�J,�J,�J,�J,�J,�J,�J,�J,�J,�K,�K,�K,�K,�K,�K,�K,�K,�K,�K,�L,�L,�L,�L,�L,�L,�L,�L,�L,�L,�M,�M,�M,�M,�M,�M,�M,�M,�M,�M,�N,�N,�N,�N,�N,�N,�N,�N,�N,�N,�O,�O,�O,�O,�O,�O,�O,�O,�O,�O,�P,�P-P-P-P-P-P-P-P-P-Q-	Q-
Q-Q-Q-
Q-Q-Q-Q-Q-R-R-R-R-R-R-R-R-R-R-S-S-S-S- S-!
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������S-#S-$S-%S-&T-'T-(T-)T-*T-+T-,T--T-.T-/T-0U-1U-2U-3U-4U-5U-6U-7U-8U-9U-:V-;V-<V-=V->V-?V-@V-AV-BV-CV-DW-EW-FW-GW-HW-IW-JW-KW-LW-MW-NX-OX-PX-QX-RX-SX-TX-UX-VX-WX-XY-YY-ZY-[Y-\Y-]Y-^Y-_Y-`Y-aY-bZ-cZ-dZ-eZ-fZ-gZ-hZ-iZ-jZ-kZ-l[-m[-n[-o[-p[-q[-r[-s[-t[-u[-v\-w\-x\-y\-z\-{\-|\-}\-~\-\-�]-�]-�]-�]-�]-�]-�]-�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������]-�]-�^-�^-�^-�^-�^-�^-�^-�^-�^-�^-�_-�_-�_-�_-�_-�_-�_-�_-�_-�_-�`-�`-�`-�`-�`-�`-�`-�`-�`-�`-�a-�a-�a-�a-�a-�a-�a-�a-�a-�a-�b-�b-�b-�b-�b-�b-�b-�b-�b-�b-�c-�c-�c-�c-�c-�c-�c-�c-�c-�c-�d-�d-�d-�d-�d-�d-�d-�d-�d-�d-�e-�e-�e-�e-�e-�e-�e-�e-�e-�e-�f-�f-�f-�f-�f-�f-�f-�f-�f-�f-�g-�g-�g-�g-�g-�g-�g-�g-�g-�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������h-�h-�h-�h-�h-�h-�h-�h-�h-�h-�i-�i-�i-�i-�i-�i-�i-�i.i.i.j.j.j.j.j.j.j.	j.
j.j.k.
k.k.k.k.k.k.k.k.k.l.l.l.l.l.l.l.l.l.l. m.!m."m.#m.$m.%m.&m.'m.(m.)m.*n.+n.,n.-n..n./n.0n.1n.2n.3n.4o.5o.6o.7o.8o.9o.:o.;o.<o.=o.>p.?p.@p.Ap.Bp.Cp.Dp.Ep.Fp.Gp.Hq.Iq.Jq.Kq.Lq.Mq.Nq.Oq.Pq.Qq.Rr.S
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������r.Ur.Vr.Wr.Xr.Yr.Zr.[r.\s.]s.^s._s.`s.as.bs.cs.ds.es.ft.gt.ht.it.jt.kt.lt.mt.nt.ot.pu.qu.ru.su.tu.uu.vu.wu.xu.yu.zv.{v.|v.}v.~v.v.�v.�v.�v.�v.�w.�w.�w.�w.�w.�w.�w.�w.�w.�w.�x.�x.�x.�x.�x.�x.�x.�x.�x.�x.�y.�y.�y.�y.�y.�y.�y.�y.�y.�y.�z.�z.�z.�z.�z.�z.�z.�z.�z.�z.�{.�{.�{.�{.�{.�{.�{.�{.�{.�{.�|.�|.�|.�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������|.�|.�|.�|.�|.�|.�}.�}.�}.�}.�}.�}.�}.�}.�}.�}.�~.�~.�~.�~.�~.�~.�~.�~.�~.�~.�.�.�.�.�.�.�.�.�.�.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��.��/�/�/�/�/�/�/�/�/�/	�/
�/�/�/
�/�/�/�/�/�/�/�/�/�/�/�/�/�/�/�/�/�/
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������/!�/"�/#�/$�/%�/&�/'�/(�/)�/*�/+�/,�/-�/.�//�/0�/1�/2�/3�/4�/5�/6�/7�/8�/9�/:�/;�/<�/=�/>�/?�/@�/A�/B�/C�/D�/E�/F�/G�/H�/I�/J�/K�/L�/M�/N�/O�/P�/Q�/R�/S�/T�/U�/V�/W�/X�/Y�/Z�/[�/\�/]�/^�/_�/`�/a�/b�/c�/d�/e�/f�/g�/h�/i�/j�/k�/l�/m�/n�/o�/p�/q�/r�/s�/t�/u�/v�/w�/x�/y�/z�/{�/|�/}�/~�/�/��/��/��/��/��/�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��/��0�0�0�0�0�0�0�0�0�0	�0
�0�0�0
�0�0�0�0�0�0�0�0�0�0�0�0�0�0�0�0�0�0�0 �0!�0"�0#�0$�0%�0&�0'�0(�0)�0*�0+�0,�0-�0.�0/�00�01�02�03�04�05�06�07�08�09�0:�0;�0<�0=�0>�0?�0@�0A�0B�0C�0D�0E�0F�0G�0H�0I�0J�0K�0L�0M�0N�0O�0P�0Q
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������0S�0T�0U�0V�0W�0X�0Y�0Z�0[�0\�0]�0^�0_�0`�0a�0b�0c�0d�0e�0f�0g�0h�0i�0j�0k�0l�0m�0n�0o�0p�0q�0r�0s�0t�0u�0v�0w�0x�0y�0z�0{�0|�0}�0~�0�0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��0��1�1�1�1�1�1�1�1�1�1	�1
�1�1�1
�1�1�1�1�1�1�1�1�1�1�1�1�1�1�1�1
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������1�1 �1!�1"�1#�1$�1%�1&�1'�1(�1)�1*�1+�1,�1-�1.�1/�10�11�12�13�14�15�16�17�18�19�1:�1;�1<�1=�1>�1?�1@�1A�1B�1C�1D�1E�1F�1G�1H�1I�1J�1K�1L�1M�1N�1O�1P�1Q�1R�1S�1T�1U�1V�1W�1X�1Y�1Z�1[�1\�1]�1^�1_�1`�1a�1b�1c�1d�1e�1f�1g�1h�1i�1j�1k�1l�1m�1n�1o�1p�1q�1r�1s�1t�1u�1v�1w�1x�1y�1z�1{�1|�1}�1~�1�1��1��1��1�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��1��2�2�2�2�2�2�2�2�2�2	�2
�2�2�2
�2�2�2�2�2�2�2�2�2�2�2�2�2�2�2�2�2�2�2 �2!�2"�2#�2$�2%�2&�2'�2(�2)�2*�2+�2,�2-�2.�2/�20�21�22�23�24�25�26�27�28�29�2:�2;�2<�2=�2>�2?�2@�2A�2B�2C�2D�2E�2F�2G�2H�2I�2J�2K�2L�2M�2N�2O
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������2Q�2R�2S�2T�2U�2V�2W�2X�2Y�2Z�2[�2\�2]�2^�2_�2`�2a�2b�2c�2d�2e�2f�2g�2h�2i�2j�2k�2l�2m�2n�2o�2p�2q�2r�2s�2t�2u�2v�2w�2x�2y�2z�2{�2|�2}�2~�2�2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��2��3�3�3�3�3�3�3�3�3�3	�3
�3�3�3
�3�3�3�3�3�3�3�3�3�3�3�3�3�3
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������3�3�3�3 �3!�3"�3#�3$�3%�3&�3'�3(�3)�3*3+3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~33�3�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������3�3�	3�	3�	3�	3�	3�	3�	3�	3�	3�	3�
3�
3�
3�
3�
3�
3�
3�
3�
3�
3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�
3�
3�
3�
3�
3�
3�
3�
3�
3�
3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�3�4444444444	4
444
4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4. 4/ 40 41 42 43 44 45 46 47 48!49!4:!4;!4<!4=!4>!4?!4@!4A!4B"4C"4D"4E"4F"4G"4H"4I"4J"4K"4L#4M
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������#4O#4P#4Q#4R#4S#4T#4U#4V$4W$4X$4Y$4Z$4[$4\$4]$4^$4_$4`%4a%4b%4c%4d%4e%4f%4g%4h%4i%4j&4k&4l&4m&4n&4o&4p&4q&4r&4s&4t'4u'4v'4w'4x'4y'4z'4{'4|'4}'4~(4(4�(4�(4�(4�(4�(4�(4�(4�(4�)4�)4�)4�)4�)4�)4�)4�)4�)4�)4�*4�*4�*4�*4�*4�*4�*4�*4�*4�*4�+4�+4�+4�+4�+4�+4�+4�+4�+4�+4�,4�,4�,4�,4�,4�,4�,4�,4�,4�,4�-4�-4�-4�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������-4�-4�-4�-4�-4�-4�.4�.4�.4�.4�.4�.4�.4�.4�.4�.4�/4�/4�/4�/4�/4�/4�/4�/4�/4�/4�04�04�04�04�04�04�04�04�04�04�14�14�14�14�14�14�14�14�14�14�24�24�24�24�24�24�24�24�24�24�34�34�34�34�34�34�34�34�34�34�44�44�44�44�44�44�44�44�44�45555555555555555555	55
656565
656565656565657575757575
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������757575758585 85!85"85#85$85%85&85'85(95)95*95+95,95-95.95/950951952:53:54:55:56:57:58:59:5::5;:5<;5=;5>;5?;5@;5A;5B;5C;5D;5E;5F<5G<5H<5I<5J<5K<5L<5M<5N<5O<5P=5Q=5R=5S=5T=5U=5V=5W=5X=5Y=5Z>5[>5\>5]>5^>5_>5`>5a>5b>5c>5d?5e?5f?5g?5h?5i?5j?5k?5l?5m?5n@5o@5p@5q@5r@5s@5t@5u@5v@5w@5xA5yA5zA5{A5|A5}A5~A5
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������A5�A5�B5�B5�B5�B5�B5�B5�B5�B5�B5�B5�C5�C5�C5�C5�C5�C5�C5�C5�C5�C5�D5�D5�D5�D5�D5�D5�D5�D5�D5�D5�E5�E5�E5�E5�E5�E5�E5�E5�E5�E5�F5�F5�F5�F5�F5�F5�F5�F5�F5�F5�G5�G5�G5�G5�G5�G5�G5�G5�G5�G5�H5�H5�H5�H5�H5�H5�H5�H5�H5�H5�I5�I5�I5�I5�I5�I5�I5�I5�I5�I5�J5�J5�J5�J5�J5�J5�J5�J5�J5�J5�K5�K5�K5�K5�K5�K5�K5�K5�K5�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������L5�L5�L5�L5�L5�L5�L5�L5�L5�L5�M5�M5�M5�M5�M5�M5�M5�M5�M5�M5�N5�N5�N5�N5�N5�N6N6N6N6N6O6O6O6O6O6	O6
O6O6O6
O6P6P6P6P6P6P6P6P6P6P6Q6Q6Q6Q6Q6Q6Q6Q6 Q6!Q6"R6#R6$R6%R6&R6'R6(R6)R6*R6+R6,S6-S6.S6/S60S61S62S63S64S65S66T67T68T69T6:T6;T6<T6=T6>T6?T6@U6AU6BU6CU6DU6EU6FU6GU6HU6IU6JV6K
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������V6MV6NV6OV6PV6QV6RV6SV6TW6UW6VW6WW6XW6YW6ZW6[W6\W6]W6^X6_X6`X6aX6bX6cX6dX6eX6fX6gX6hY6iY6jY6kY6lY6mY6nY6oY6pY6qY6rZ6sZ6tZ6uZ6vZ6wZ6xZ6yZ6zZ6{Z6|[6}[6~[6[6�[6�[6�[6�[6�[6�[6�\6�\6�\6�\6�\6�\6�\6�\6�\6�\6�]6�]6�]6�]6�]6�]6�]6�]6�]6�]6�^6�^6�^6�^6�^6�^6�^6�^6�^6�^6�_6�_6�_6�_6�_6�_6�_6�_6�_6�_6�`6�`6�`6�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������`6�`6�`6�`6�`6�`6�a6�a6�a6�a6�a6�a6�a6�a6�a6�a6�b6�b6�b6�b6�b6�b6�b6�b6�b6�b6�c6�c6�c6�c6�c6�c6�c6�c6�c6�c6�d6�d6�d6�d6�d6�d6�d6�d6�d6�d6�e6�e6�e6�e6�e6�e6�e6�e6�e6�e6�f6�f6�f6�f6�f6�f6�f6�f6�f6�f6�g6�g6�g6�g6�g6�g6�g6�g6�g6�g6�h6�h7h7h7h7h7h7h7h7h7i7	i7
i7i7i7
i7i7i7i7i7j7j7j7j7j7
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������j7j7j7j7k7k7k7k7 k7!k7"k7#k7$k7%k7&l7'l7(l7)l7*l7+l7,l7-l7.l7/l70m71m72m73m74m75m76m77m78m79m7:n7;n7<n7=n7>n7?n7@n7An7Bn7Cn7Do7Eo7Fo7Go7Ho7Io7Jo7Ko7Lo7Mo7Np7Op7Pp7Qp7Rp7Sp7Tp7Up7Vp7Wp7Xq7Yq7Zq7[q7\q7]q7^q7_q7`q7aq7br7cr7dr7er7fr7gr7hr7ir7jr7kr7ls7ms7ns7os7ps7qs7rs7ss7ts7us7vt7wt7xt7yt7zt7{t7|t7}
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������t7t7�u7�u7�u7�u7�u7�u7�u7�u7�u7�u7�v7�v7�v7�v7�v7�v7�v7�v7�v7�v7�w7�w7�w7�w7�w7�w7�w7�w7�w7�w7�x7�x7�x7�x7�x7�x7�x7�x7�x7�x7�y7�y7�y7�y7�y7�y7�y7�y7�y7�y7�z7�z7�z7�z7�z7�z7�z7�z7�z7�z7�{7�{7�{7�{7�{7�{7�{7�{7�{7�{7�|7�|7�|7�|7�|7�|7�|7�|7�|7�|7�}7�}7�}7�}7�}7�}7�}7�}7�}7�}7�~7�~7�~7�~7�~7�~7�~7�~7�~7�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������7�7�7�7�7�7�7�7�7�7��7��7��7��7��7��7��7��7��7��7��7��7��7��7��7��7��7��8�8�8�8�8�8�8�8�8�8	�8
�8�8�8
�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8 �8!�8"�8#�8$�8%�8&�8'�8(�8)�8*�8+�8,�8-�8.�8/�80�81�82�83�84�85�86�87�88�89�8:�8;�8<�8=�8>�8?�8@�8A�8B�8C�8D�8E�8F�8G�8H�8I
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������8K�8L�8M�8N�8O�8P�8Q�8R�8S�8T�8U�8V�8W�8X�8Y�8Z�8[�8\�8]�8^�8_�8`�8a�8b�8c�8d�8e�8f�8g�8h�8i�8j�8k�8l�8m�8n�8o�8p�8q�8r�8s�8t�8u�8v�8w�8x�8y�8z�8{�8|�8}�8~�8�8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��8��9�9�9�9�9�9�9�9�9�9	�9
�9�9�9
�9�9�9�9�9�9�9�9
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������9�9�9�9�9�9�9�9�9�9 �9!�9"�9#�9$�9%�9&�9'�9(�9)�9*�9+�9,�9-�9.�9/�90�91�92�93�94�95�96�97�98�99�9:�9;�9<�9=�9>�9?�9@�9A�9B�9C�9D�9E�9F�9G�9H�9I�9J�9K�9L�9M�9N�9O�9P�9Q�9R�9S�9T�9U�9V�9W�9X�9Y�9Z�9[�9\�9]�9^�9_�9`�9a�9b�9c�9d�9e�9f�9g�9h�9i�9j�9k�9l�9m�9n�9o�9p�9q�9r�9s�9t�9u�9v�9w�9x�9y�9z�9{
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������9}�9~�9�9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��9��:�:�:�:�:�:�:�:�:�:	�:
�:�:�:
�:�:�:�:�:�:�:�:�:�:�:�:�:�:�:�:�:�:�: �:!�:"�:#�:$�:%�:&�:'�:(�:)�:*�:+�:,�:-�:.�:/�:0�:1�:2�:3�:4�:5�:6�:7�:8�:9�::�:;�:<�:=�:>�:?�:@�:A�:B�:C�:D�:E�:F�:G
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������:I�:J�:K�:L�:M�:N�:O�:P�:Q�:R�:S�:T�:U�:V�:W�:X�:Y�:Z�:[�:\�:]�:^�:_�:`�:a�:b�:c�:d�:e�:f�:g�:h�:i�:j�:k�:l�:m�:n�:o�:p�:q�:r�:s�:t�:u�:v�:w�:x�:y�:z�:{�:|�:}�:~�:�:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��:��;�;�;�;�;�;�;�;�;�;	�;
�;�;�;
�;�;�;�;�;�;
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������;�;�;�;�;�;�;�;�;�;�;�; �;!�;"�;#�;$�;%�;&�;'�;(�;)�;*�;+�;,�;-�;.�;/�;0�;1�;2�;3�;4�;5�;6�;7�;8�;9�;:�;;�;<�;=�;>�;?�;@�;A�;B�;C�;D�;E�;F�;G�;H�;I�;J�;K�;L�;M�;N�;O�;P�;Q�;R�;S�;T�;U�;V�;W�;X�;Y�;Z�;[�;\�;]�;^�;_�;`�;a�;b�;c�;d�;e�;f�;g�;h�;i�;j�;k�;l�;m�;n�;o�;p�;q�;r�;s�;t�;u�;v�;w�;x�;yH�&C��������$0<HT`lx����������� ,8DP\ht�����������(4@LXdp|����������%��;z%��;�%��<F%��<�%�	=&=x&=�&(>D&2>�&<?&F?v&Q?�&[@B&e@�&	oA&
yAt&�A�&�B@&
�B�&�C&�Cr&�C�&�D>&�D�&�E
&�Ep&�E�&�F<&�F�&
G&Gn&)G�&3H:&BH�&RI&]Il&gI�& qJ8&!{J�&"�K&#�Kj&$�K�&%�L6&&�L�&'�M&(�Mh&)�M�&*�N4&+�N�&,�O&-	Of&.	O�&/	&P2&0	6P�&1	AP�&2	LQd&3	YQ�&4	cR0&5	nR�&6	xR�&7	�Sb&8	�S�&9	�T.&:	�T�&;	�T�&<	�U`&=	�U�&>	�V,&?	�V�&@	�V�&A	�W^&B	�W�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������;{�;|�;}�;~�;�;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��;��<�<�<�<�<�<�<�<�<�<	�<
�<�<�<
�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�< �<!�<"�<#�<$�<%�<&�<'�<(�<)�<*�<+�<,�<-�<.�</�<0�<1�<2�<3�<4�<5�<6�<7�<8�<9�<:�<;�<<�<=�<>�<?�<@�<A�<B�<C�<D�<E
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������<G�<H�<I�<J�<K�<L�<M�<N�<O�<P�<Q�<R�<S�<T�<U�<V�<W�<X�<Y�<Z�<[�<\�<]�<^�<_�<`�<a�<b�<c�<d�<e�<f�<g�<h�<i�<j�<k�<l�<m�<n�<o�<p�<q�<r�<s�<t�<u�<v�<w�<x�<y�<z�<{�<|�<}�<~�<�<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<��<�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������<��<��<��<��<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�<�==========	=
=	=	=
	=	=	=	=
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	=	=	=
=
=
=
=
=
=
=
=
=
== =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3
=4
=5
=6
=7
=8
=9
=:
=;
=<
===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v=w
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������=y=z={=|=}=~==�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=�=� =� =� =� =� =� =� =� =� =� =�!=�!=�!=�!=�!>!>!>!>!>!>">">">">	">
">">">
">">#>#>#>#>#>#>#>#>#>#>$>$>$>$>$>$>$> $>!$>"$>#%>$%>%%>&%>'%>(%>)%>*%>+%>,%>-&>.&>/&>0&>1&>2&>3&>4&>5&>6&>7'>8'>9'>:'>;'><'>='>>'>?'>@'>A(>B(>C
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������(>E(>F(>G(>H(>I(>J(>K)>L)>M)>N)>O)>P)>Q)>R)>S)>T)>U*>V*>W*>X*>Y*>Z*>[*>\*>]*>^*>_+>`+>a+>b+>c+>d+>e+>f+>g+>h+>i,>j,>k,>l,>m,>n,>o,>p,>q,>r,>s->t->u->v->w->x->y->z->{->|->}.>~.>.>�.>�.>�.>�.>�.>�.>�.>�/>�/>�/>�/>�/>�/>�/>�/>�/>�/>�0>�0>�0>�0>�0>�0>�0>�0>�0>�0>�1>�1>�1>�1>�1>�1>�1>�1>�1>�1>�2>�2>�2>�2>�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������2>�2>�2>�2>�2>�3>�3>�3>�3>�3>�3>�3>�3>�3>�3>�4>�4>�4>�4>�4>�4>�4>�4>�4>�4>�5>�5>�5>�5>�5>�5>�5>�5>�5>�5>�6>�6>�6>�6>�6>�6>�6>�6>�6>�6>�7>�7>�7>�7>�7>�7>�7>�7>�7>�7>�8>�8>�8>�8>�8>�8>�8>�8>�8>�8>�9>�9>�9>�9>�9>�9>�9>�9>�9>�9>�:>�:>�:>�:>�:>�:>�:>�:>�:>�:>�;?;?;?;?;?;?;?;?;?;?	<?
<?<?<?
<?<?
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������<?<?<?=?=?=?=?=?=?=?=?=?=?>?>?>? >?!>?">?#>?$>?%>?&>?'??(??)??*??+??,??-??.??/??0??1@?2@?3@?4@?5@?6@?7@?8@?9@?:@?;A?<A?=A?>A??A?@A?AA?BA?CA?DA?EB?FB?GB?HB?IB?JB?KB?LB?MB?NB?OC?PC?QC?RC?SC?TC?UC?VC?WC?XC?YD?ZD?[D?\D?]D?^D?_D?`D?aD?bD?cE?dE?eE?fE?gE?hE?iE?jE?kE?lE?mF?nF?oF?pF?qF?rF?sF?tF?u
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������F?wG?xG?yG?zG?{G?|G?}G?~G?G?�G?�H?�H?�H?�H?�H?�H?�H?�H?�H?�H?�I?�I?�I?�I?�I?�I?�I?�I?�I?�I?�J?�J?�J?�J?�J?�J?�J?�J?�J?�J?�K?�K?�K?�K?�K?�K?�K?�K?�K?�K?�L?�L?�L?�L?�L?�L?�L?�L?�L?�L?�M?�M?�M?�M?�M?�M?�M?�M?�M?�M?�N?�N?�N?�N?�N?�N?�N?�N?�N?�N?�O?�O?�O?�O?�O?�O?�O?�O?�O?�O?�P?�P?�P?�P?�P?�P?�P?�P?�P?�P?�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������Q?�Q?�Q?�Q?�Q?�Q?�Q?�Q?�Q?�R?�R?�R?�R?�R?�R?�R?�R?�R?�R?�S?�S?�S?�S?�S?�S?�S?�S?�S?�S?�T?�T?�T?�T?�T?�T?�T@T@T@T@U@U@U@U@U@U@	U@
U@U@U@
V@V@V@V@V@V@V@V@V@V@W@W@W@W@W@W@W@W@W@ W@!X@"X@#X@$X@%X@&X@'X@(X@)X@*X@+Y@,Y@-Y@.Y@/Y@0Y@1Y@2Y@3Y@4Y@5Z@6Z@7Z@8Z@9Z@:Z@;Z@<Z@=Z@>Z@?[@@[@A
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������[@C[@D[@E[@F[@G[@H[@I\@J\@K\@L\@M\@N\@O\@P\@Q\@R\@S]@T]@U]@V]@W]@X]@Y]@Z]@[]@\]@]^@^^@_^@`^@a^@b^@c^@d^@e^@f^@g_@h_@i_@j_@k_@l_@m_@n_@o_@p_@q`@r`@s`@t`@u`@v`@w`@x`@y`@z`@{a@|a@}a@~a@a@�a@�a@�a@�a@�a@�b@�b@�b@�b@�b@�b@�b@�b@�b@�b@�c@�c@�c@�c@�c@�c@�c@�c@�c@�c@�d@�d@�d@�d@�d@�d@�d@�d@�d@�d@�e@�e@�e@�e@�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������e@�e@�e@�e@�e@�f@�f@�f@�f@�f@�f@�f@�f@�f@�f@�g@�g@�g@�g@�g@�g@�g@�g@�g@�g@�h@�h@�h@�h@�h@�h@�h@�h@�h@�h@�i@�i@�i@�i@�i@�i@�i@�i@�i@�i@�j@�j@�j@�j@�j@�j@�j@�j@�j@�j@�k@�k@�k@�k@�k@�k@�k@�k@�k@�k@�l@�l@�l@�l@�l@�l@�l@�l@�l@�l@�m@�m@�m@�m@�m@�m@�m@�m@�m@�m@�n@�n@�nAnAnAnAnAnAnAnAoAoA	oA
oAoAoA
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������oAoAoApApApApApApApApApApAqAqAqAqAqA qA!qA"qA#qA$qA%rA&rA'rA(rA)rA*rA+rA,rA-rA.rA/sA0sA1sA2sA3sA4sA5sA6sA7sA8sA9tA:tA;tA<tA=tA>tA?tA@tAAtABtACuADuAEuAFuAGuAHuAIuAJuAKuALuAMvANvAOvAPvAQvARvASvATvAUvAVvAWwAXwAYwAZwA[wA\wA]wA^wA_wA`wAaxAbxAcxAdxAexAfxAgxAhxAixAjxAkyAlyAmyAnyAoyApyAqyAryAs
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������yAuzAvzAwzAxzAyzAzzA{zA|zA}zA~zA{A�{A�{A�{A�{A�{A�{A�{A�{A�{A�|A�|A�|A�|A�|A�|A�|A�|A�|A�|A�}A�}A�}A�}A�}A�}A�}A�}A�}A�}A�~A�~A�~A�~A�~A�~A�~A�~A�~A�~A�A�A�A�A�A�A�A�A�A�A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��A��B�B�B�B�B�B�B�B�B�B	�B
�B�B�B
�B�B�B�B�B�B�B�B�B�B�B�B�B�B�B�B�B�B�B �B!�B"�B#�B$�B%�B&�B'�B(�B)�B*�B+�B,�B-�B.�B/�B0�B1�B2�B3�B4�B5�B6�B7�B8�B9�B:�B;�B<�B=�B>�B?
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������BA�BB�BC�BD�BE�BF�BG�BH�BI�BJ�BK�BL�BM�BN�BO�BP�BQ�BR�BS�BT�BU�BV�BW�BX�BY�BZ�B[�B\�B]�B^�B_�B`�Ba�Bb�Bc�Bd�Be�Bf�Bg�Bh�Bi�Bj�Bk�Bl�Bm�Bn�Bo�Bp�Bq�Br�Bs�Bt�Bu�Bv�Bw�Bx�By�Bz�B{�B|�B}�B~�B�B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��B��C�C�C�C�C�C�C�C�C�C	�C
�C
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������C
�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C �C!�C"�C#�C$�C%�C&�C'�C(�C)�C*�C+�C,�C-�C.�C/�C0�C1�C2�C3�C4�C5�C6�C7�C8�C9�C:�C;�C<�C=�C>�C?�C@�CA�CB�CC�CD�CE�CF�CG�CH�CI�CJ�CK�CL�CM�CN�CO�CP�CQ�CR�CS�CT�CU�CV�CW�CX�CY�CZ�C[�C\�C]�C^�C_�C`�Ca�Cb�Cc�Cd�Ce�Cf�Cg�Ch�Ci�Cj�Ck�Cl�Cm�Cn�Co�Cp�Cq
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������Cs�Ct�Cu�Cv�Cw�Cx�Cy�Cz�C{�C|�C}�C~�C�C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��D�D�D�D�D�D�D�D�D�D	�D
�D�D�D
�D�D�D�D�D�D�D�D�D�D�D�D�D�D�D�D�D�D�D �D!�D"�D#�D$�D%�D&�D'�D(�D)�D*�D+�D,�D-�D.�D/�D0�D1�D2�D3�D4�D5�D6�D7�D8�D9�D:�D;�D<�D=
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������D?�D@�DA�DB�DC�DD�DE�DF�DG�DH�DI�DJ�DK�DL�DM�DN�DO�DP�DQ�DR�DS�DT�DU�DV�DW�DX�DY�DZ�D[�D\�D]�D^�D_�D`�Da�Db�Dc�Dd�De�Df�Dg�Dh�Di�Dj�Dk�Dl�Dm�Dn�Do�Dp�Dq�Dr�Ds�Dt�Du�Dv�Dw�Dx�Dy�Dz�D{�D|�D}�D~�D�D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��D��E�E�E�E�E�E�E�E�E�E	
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������E�E�E
�E�E�E�E�E�E�E�E�E�E�E�E�E�E�E�E�E�E�E �E!�E"�E#�E$�E%�E&�E'�E(�E)�E*�E+�E,�E-�E.�E/�E0�E1�E2�E3�E4�E5�E6�E7�E8�E9�E:�E;�E<�E=�E>�E?�E@�EA�EB�EC�ED�EE�EF�EG�EH�EI�EJ�EK�EL�EM�EN�EO�EP�EQ�ER�ES�ET�EU�EV�EW�EX�EY�EZ�E[�E\�E]�E^�E_�E`�Ea�Eb�Ec�Ed�Ee�Ef�Eg�Eh�Ei�Ej�Ek�El�Em�En�Eo
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������Eq�Er�Es�Et�Eu�Ev�Ew�Ex�Ey�Ez�E{�E|�E}�E~�E�E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��E��F�F�F�F�F�F�F�F�F�F	�F
�F�F�F
�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F �F!�F"�F#�F$�F%�F&�F'�F(�F)�F*�F+�F,�F-�F.�F/�F0�F1�F2�F3�F4�F5�F6�F7�F8�F9�F:�F;
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������F=�F>�F?�F@�FA�FB�FC�FD�FE�FF�FG�FH�FI�FJ�FK�FL�FM�FN�FO�FP�FQ�FR�FS�FT�FU�FV�FW�FX�FY�FZ�F[�F\�F]�F^�F_�F`�Fa�Fb�Fc�Fd�Fe�Ff�Fg�Fh�Fi�Fj�Fk�Fl�Fm�Fn�Fo�Fp�Fq�Fr�Fs�Ft�Fu�Fv�Fw�Fx�Fy�Fz�F{�F|�F}�F~�F�F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F��F�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������F��F��F��F��F��F��F��F��F��F��F��F��F��F��F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�F�	F�	F�	F�
F�
F�
F�
F�F�F�GGGGGGG
G
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
G	
G

GGG
GGGGGGGGGGGGGGGGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;G<G=G>G?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGm
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������GoGpGqGrGsGtGu Gv Gw Gx Gy Gz G{ G| G} G~ G!G�!G�!G�!G�!G�!G�!G�!G�!G�!G�"G�"G�"G�"G�"G�"G�"G�"G�"G�"G�#G�#G�#G�#G�#G�#G�#G�#G�#G�#G�$G�$G�$G�$G�$G�$G�$G�$G�$G�$G�%G�%G�%G�%G�%G�%G�%G�%G�%G�%G�&G�&G�&G�&G�&G�&G�&G�&G�&G�&G�'G�'G�'G�'G�'G�'G�'G�'G�'G�'G�(G�(G�(G�(G�(G�(G�(G�(G�(G�(G�)G�)G�)G�)G�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������)G�)G�)G�)G�)G�*G�*G�*G�*G�*G�*G�*G�*G�*G�*G�+G�+G�+G�+G�+G�+G�+G�+G�+G�+G�,G�,G�,G�,G�,G�,G�,G�,G�,G�,G�-G�-G�-G�-G�-G�-G�-G�-G�-H-H.H.H.H.H.H.H.H.H	.H
.H/H/H
/H/H/H/H/H/H/H/H0H0H0H0H0H0H0H0H0H0H1H 1H!1H"1H#1H$1H%1H&1H'1H(1H)2H*2H+2H,2H-2H.2H/2H02H12H22H33H43H53H63H73H83H9
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������3H;3H<3H=4H>4H?4H@4HA4HB4HC4HD4HE4HF4HG5HH5HI5HJ5HK5HL5HM5HN5HO5HP5HQ6HR6HS6HT7HU7HV7HW8HX8HY8HZ9H[9H\9H]:H^;H_<H`<Ha<Hb<Hc<Hd<He<Hf<Hg<Hh<Hi=Hj=Hk=Hl=Hm=Hn=Ho=Hp=Hq=Hr=Hs>Ht>Hu>Hv>Hw>Hx>Hy>Hz>H{>H|>H}?H~?H?H�?H�?H�?H�?H�?H�?H�?H�@H�@H�@H�@H�@H�@H�@H�@H�@H�@H�AH�AH�AH�AH�AH�AH�AH�AH�AH�AH�BH�BH�BH�BH�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������BH�BH�BH�BH�BH�CH�CH�CH�CH�CH�CH�CH�CH�CH�CH�DH�DH�DH�DH�DH�EH�EH�EH�EH�EH�EH�FH�FH�FH�FH�FH�FH�GH�GH�GH�GH�GH�GH�GH�HH�HH�HH�IH�IH�IH�JH�JH�JH�JH�KH�KH�KH�KH�LH�LH�LH�LH�LH�MH�MH�MH�MH�MH�NH�NH�NH�NH�NH�NH�OH�OH�OH�OH�OH�OH�PH�PH�PH�PH�PH�PH�PH�QH�QH�QH�QH�QH�QH�QH�QH�QH�QH�RH�RH�RH�RIRIRIRIRIRI
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������SISISI	SI
SISISI
SISISITITITITITITITITITITIUIUIUIUIUIUI UI!UI"UI#UI$VI%VI&VI'VI(VI)VI*VI+VI,VI-VI.WI/WI0WI1WI2WI3WI4WI5WI6WI7WI8XI9XI:XI;XI<XI=XI>XI?XI@XIAXIBYICYIDYIEYIFYIGYIHYIIYIJYIKYILZIMZINZIOZIPZIQZIRZISZITZIUZIV[IW[IX[IY[IZ[I[[I\[I][I^[I_[I`\Ia\Ib\Ic\Id\Ie\If\Ig\Ih\Ii\Ij]Ik
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������]Im]In]Io]Ip]Iq]Ir]Is]It^Iu^Iv^Iw^Ix^Iy^Iz^I{^I|^I}^I~_I_I�_I�_I�_I�_I�_I�_I�_I�_I�`I�`I�`I�`I�`I�`I�`I�`I�`I�`I�aI�aI�aI�aI�aI�aI�aI�aI�aI�aI�bI�bI�bI�bI�bI�bI�bI�bI�bI�bI�cI�cI�cI�cI�cI�cI�cI�cI�cI�cI�dI�dI�dI�dI�dI�dI�dI�dI�dI�dI�eI�eI�eI�eI�eI�eI�eI�eI�eI�eI�fI�fI�fI�fI�fI�fI�fI�fI�fI�fI�gI�gI�gI�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������gI�gI�gI�gI�gI�gI�hI�hI�hI�hI�hI�hI�hI�hI�hI�hI�iI�iI�iI�iI�iI�iI�iI�iI�iI�iI�jI�jI�jI�jI�jI�jI�jI�jI�jI�jI�kI�kI�kI�kI�kI�kI�kI�kI�kI�kJlJlJlJlJlJlJlJlJlJ	lJ
mJmJmJ
mJmJmJmJmJmJmJnJnJnJnJnJnJnJnJnJnJoJoJ oJ!oJ"oJ#oJ$oJ%oJ&oJ'oJ(pJ)pJ*pJ+pJ,pJ-pJ.pJ/pJ0pJ1pJ2qJ3qJ4qJ5qJ6qJ7
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������qJ9qJ:qJ;qJ<rJ=rJ>rJ?rJ@rJArJBrJCrJDrJErJFsJGsJHsJIsJJsJKsJLsJMsJNsJOsJPtJQtJRtJStJTtJUtJVtJWtJXtJYtJZuJ[uJ\uJ]uJ^uJ_uJ`uJauJbuJcuJdvJevJfvJgvJhvJivJjvJkvJlvJmvJnwJowJpwJqwJrwJswJtwJuwJvwJwwJxxJyxJzxJ{xJ|xJ}xJ~xJxJ�xJ�xJ�yJ�yJ�yJ�yJ�yJ�yJ�yJ�yJ�yJ�yJ�zJ�zJ�zJ�zJ�zJ�zJ�zJ�zJ�zJ�zJ�{J�{J�{J�{J�{J�{J�{J�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������{J�{J�|J�|J�|J�|J�|J�|J�|J�|J�|J�|J�}J�}J�}J�}J�}J�}J�}J�}J�}J�}J�~J�~J�~J�~J�~J�~J�~J�~J�~J�~J�J�J�J�J�J�J�J�J�J�J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��J��K�K�K�K
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������K�K�K�K�K	�K
�K�K�K
�K�K�K�K�K�K�K�K�K�K�K�K�K�K�K�K�K�K�K �K!�K"�K#�K$�K%�K&�K'�K(�K)�K*�K+�K,�K-�K.�K/�K0�K1�K2�K3�K4�K5�K6�K7�K8�K9�K:�K;�K<�K=�K>�K?�K@�KA�KB�KC�KD�KE�KF�KG�KH�KI�KJ�KK�KL�KM�KN�KO�KP�KQ�KR�KS�KT�KU�KV�KW�KX�KY�KZ�K[�K\�K]�K^�K_�K`�Ka�Kb�Kc�Kd�Ke�Kf�Kg�Kh�Ki
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������Kk�Kl�Km�Kn�Ko�Kp�Kq�Kr�Ks�Kt�Ku�Kv�Kw�Kx�Ky�Kz�K{�K|�K}�K~�K�K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��L�L�L�L�L�L�L�L�L�L	�L
�L�L�L
�L�L�L�L�L�L�L�L�L�L�L�L�L�L�L�L�L�L�L �L!�L"�L#�L$�L%�L&�L'�L(�L)�L*�L+�L,�L-�L.�L/�L0�L1�L2�L3�L4�L5
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������L7�L8�L9�L:�L;�L<�L=�L>�L?�L@�LA�LB�LC�LD�LE�LF�LG�LH�LI�LJ�LK�LL�LM�LN�LO�LP�LQ�LR�LS�LT�LU�LV�LW�LX�LY�LZ�L[�L\�L]�L^�L_�L`�La�Lb�Lc�Ld�Le�Lf�Lg�Lh�Li�Lj�Lk�Ll�Lm�Ln�Lo�Lp�Lq�Lr�Ls�Lt�Lu�Lv�Lw�Lx�Ly�Lz�L{�L|�L}�L~�L�L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��L��M�M
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������M�M�M�M�M�M�M	�M
�M�M�M
�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M�M �M!�M"�M#�M$�M%�M&�M'�M(�M)�M*�M+�M,�M-�M.�M/�M0�M1�M2�M3�M4�M5�M6�M7�M8�M9�M:�M;�M<�M=�M>�M?�M@�MA�MB�MC�MD�ME�MF�MG�MH�MI�MJ�MK�ML�MM�MN�MO�MP�MQ�MR�MS�MT�MU�MV�MW�MX�MY�MZ�M[�M\�M]�M^�M_�M`�Ma�Mb�Mc�Md�Me�Mf�Mg
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������Mi�Mj�Mk�Ml�Mm�Mn�Mo�Mp�Mq�Mr�Ms�Mt�Mu�Mv�Mw�Mx�My�Mz�M{�M|�M}�M~�M�M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��M��N�N�N�N�N�N�N�N�N�N	�N
�N�N�N
�N�N�N�N�N�N�N�N�N�N�N�N�N�N�N�N�N�N�N �N!�N"�N#�N$�N%�N&�N'�N(�N)�N*�N+�N,�N-�N.�N/�N0�N1�N2�N3
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������N5�N6�N7�N8�N9�N:�N;�N<�N=�N>�N?�N@�NA�NB�NC�ND�NE�NF�NG�NH�NI�NJ�NK�NL�NM�NN�NO�NP�NQ�NR�NS�NT�NU�NV�NW�NX�NY�NZ�N[�N\�N]�N^�N_�N`�Na�Nb�Nc�Nd�Ne�Nf�Ng�Nh�Ni�Nj�Nk�Nl�Nm�Nn�No�Np�Nq�Nr�Ns�Nt�Nu�Nv�Nw�Nx�Ny�Nz�N{�N|�N}�N~�N�N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N��N�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������O�O�O�O�O�O�O�O�O	�O
�O�O	O
	O	O	O	O	O	O	O	O	O	O	O	O	O	O	O	O	O	O	O 	O!	O"	O#	O$	O%	O&	O'	O(	O)	O*	O+	O,	O-	O.	O/	O0	O1	O2	O3	O4	O5	O6	O7	O8	O9	O:	O;	O<	O=	O>	O?	O@	OA		OB		OC		OD		OE		OF		OG		OH		OI		OJ		OK	
OL	OM	ON	OO	OP	OQ	OR	OS	OT	OU	OV	OW	
OX	
OY	
OZ	
O[	
O\	
O]	
O^	
O_	
O`	
Oa	Ob	Oc	Od	Oe
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	Og	Oh	Oi	Oj	Ok	Ol	Om	On	Oo	Op	Oq	Or	Os	Ot	Ou	Ov	Ow	Ox	Oy	Oz	O{	O|	O}	O~	O	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	O�	 O�	 O�	 O�	 O�	 O�	 O�	 O�	 O�	 O�	 O�	!O�	!O�	!O�	!O�	!P	!P	!P	!P	!P	!P	"P	"P	"P	"P		"P
	"P	"P	"P
	"P	"P	#P	#P	#P	#P	#P	#P	#P	#P	#P	#P	$P	$P	$P	$P	$P	$P	$P 	$P!	$P"	$P#	%P$	%P%	%P&	%P'	%P(	%P)	%P*	%P+	%P,	%P-	&P.	&P/	&P0	&P1
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	&P3	&P4	&P5	&P6	&P7	'P8	'P9	'P:	'P;	'P<	'P=	'P>	'P?	'P@	'PA	(PB	(PC	(PD	(PE	(PF	(PG	(PH	(PI	(PJ	(PK	)PL	)PM	)PN	)PO	)PP	)PQ	)PR	)PS	)PT	)PU	*PV	*PW	*PX	*PY	*PZ	*P[	*P\	*P]	*P^	*P_	+P`	+Pa	+Pb	+Pc	+Pd	+Pe	+Pf	,Pg	,Ph	,Pi	,Pj	,Pk	-Pl	-Pm	-Pn	-Po	-Pp	.Pq	.Pr	.Ps	.Pt	.Pu	.Pv	/Pw	/Px	/Py	/Pz	/P{	/P|	0P}	0P~	1P	1P�	2P�	2P�	2P�	3P�	3P�	3P�	3P�	4P�	4P�	4P�	4P�	4P�	4P�	4P�	5P�	5P�	5P�	5P�	5P�	6P�	6P�	6P�	6P�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	7P�	7P�	7P�	7P�	7P�	7P�	8P�	8P�	8P�	8P�	8P�	8P�	9P�	9P�	9P�	9P�	9P�	9P�	9P�	9P�	9P�	9P�	:P�	:P�	:P�	:P�	:P�	:P�	:P�	:P�	:P�	:P�	;P�	;P�	;P�	;P�	;P�	;P�	;P�	;P�	;P�	;P�	<P�	<P�	<P�	<P�	<P�	<P�	<P�	<P�	<P�	<P�	=P�	=P�	=P�	=P�	=P�	=P�	=P�	=P�	=P�	=P�	>P�	>P�	>P�	>P�	>P�	>P�	>P�	>P�	>P�	>P�	?P�	?P�	?P�	?P�	?P�	?P�	?P�	?P�	?P�	?P�	@P�	@P�	@P�	@P�	@P�	@P�	@P�	@P�	@P�	@P�	AP�	AP�	AP�	AP�	AP�	AP�	AP�	AP�	AP�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	BP�	BQ	BQ	BQ	BQ	BQ	BQ	BQ	BQ	BQ	CQ		CQ
	CQ	CQ	CQ
	CQ	CQ	CQ	CQ	CQ	DQ	DQ	DQ	DQ	DQ	DQ	DQ	DQ	DQ	DQ	EQ	EQ	EQ	EQ 	EQ!	EQ"	EQ#	EQ$	EQ%	EQ&	FQ'	FQ(	FQ)	FQ*	FQ+	FQ,	FQ-	FQ.	FQ/	FQ0	GQ1	GQ2	GQ3	GQ4	GQ5	GQ6	GQ7	GQ8	GQ9	GQ:	HQ;	HQ<	HQ=	HQ>	HQ?	HQ@	HQA	HQB	HQC	HQD	IQE	IQF	IQG	IQH	IQI	IQJ	IQK	IQL	IQM	IQN	JQO	JQP	JQQ	JQR	JQS	JQT	JQU	JQV	JQW	JQX	KQY	KQZ	KQ[	KQ\	KQ]	KQ^	KQ_	KQ`	KQa	KQb	LQc
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	LQe	LQf	LQg	LQh	LQi	LQj	LQk	LQl	MQm	MQn	MQo	MQp	MQq	MQr	MQs	MQt	MQu	MQv	NQw	NQx	NQy	NQz	NQ{	NQ|	NQ}	NQ~	NQ	NQ�	OQ�	OQ�	OQ�	OQ�	OQ�	OQ�	OQ�	OQ�	OQ�	OQ�	PQ�	PQ�	PQ�	PQ�	PQ�	PQ�	PQ�	PQ�	PQ�	PQ�	QQ�	QQ�	QQ�	QQ�	QQ�	QQ�	QQ�	QQ�	QQ�	QQ�	RQ�	RQ�	RQ�	RQ�	RQ�	RQ�	RQ�	RQ�	RQ�	RQ�	SQ�	TQ�	UQ�	UQ�	VQ�	VQ�	WQ�	WQ�	WQ�	WQ�	WQ�	WQ�	WQ�	WQ�	WQ�	WQ�	XQ�	XQ�	XQ�	XQ�	XQ�	XQ�	XQ�	XQ�	XQ�	XQ�	YQ�	YQ�	YQ�	YQ�	YQ�	YQ�	YQ�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	YQ�	YQ�	ZQ�	ZQ�	ZQ�	ZQ�	ZQ�	ZQ�	ZQ�	ZQ�	ZQ�	ZQ�	[Q�	[Q�	[Q�	[Q�	[Q�	[Q�	[Q�	[Q�	[Q�	[Q�	\Q�	\Q�	\Q�	\Q�	\Q�	\Q�	\Q�	\Q�	\Q�	\Q�	]Q�	]Q�	]Q�	]Q�	]Q�	]Q�	]Q�	]Q�	]Q�	]Q�	^Q�	^Q�	^Q�	^Q�	^Q�	^Q�	^Q�	^Q�	^Q�	^Q�	_Q�	_R	_R	_R	_R	_R	_R	_R	_R	_R	`R		`R
	`R	`R	`R
	`R	`R	`R	`R	`R	aR	aR	aR	aR	aR	aR	aR	aR	aR	aR	bR	bR	bR	bR 	bR!	bR"	bR#	bR$	bR%	bR&	cR'	cR(	cR)	cR*	cR+	cR,	cR-	cR.	cR/
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	dR1	dR2	dR3	dR4	dR5	dR6	dR7	dR8	dR9	dR:	eR;	eR<	eR=	eR>	eR?	eR@	eRA	eRB	eRC	eRD	fRE	fRF	fRG	fRH	fRI	fRJ	fRK	fRL	fRM	fRN	gRO	gRP	gRQ	gRR	gRS	gRT	gRU	gRV	gRW	gRX	hRY	hRZ	hR[	hR\	hR]	hR^	hR_	hR`	hRa	hRb	iRc	iRd	iRe	iRf	iRg	iRh	iRi	iRj	iRk	iRl	jRm	jRn	jRo	jRp	jRq	jRr	jRs	jRt	jRu	jRv	kRw	kRx	kRy	kRz	kR{	kR|	kR}	kR~	kR	kR�	lR�	lR�	lR�	lR�	lR�	lR�	lR�	lR�	lR�	lR�	mR�	mR�	mR�	mR�	mR�	mR�	mR�	mR�	mR�	mR�	nR�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	nR�	nR�	nR�	nR�	nR�	nR�	nR�	nR�	oR�	oR�	oR�	oR�	oR�	oR�	oR�	oR�	oR�	oR�	pR�	pR�	pR�	pR�	pR�	pR�	pR�	pR�	pR�	pR�	qR�	qR�	qR�	qR�	qR�	qR�	qR�	qR�	qR�	qR�	rR�	rR�	rR�	rR�	rR�	rR�	rR�	rR�	rR�	rR�	sR�	sR�	sR�	sR�	sR�	sR�	sR�	sR�	sR�	sR�	tR�	tR�	tR�	tR�	tR�	tR�	tR�	tR�	tR�	tR�	uR�	uR�	uR�	uR�	uR�	uR�	uR�	uR�	uR�	uR�	vR�	vR�	vR�	vR�	vR�	vR�	vR�	vR�	vR�	vR�	wR�	wR�	wR�	wR�	wR�	wR�	wR�	wR�	wR�	wR�	xR�	xR�	xR�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	xR�	xR�	xR�	xS	xS	xS	yS	yS	yS	yS	yS	yS	yS		yS
	yS	yS	zS
	zS	zS	zS	zS	zS	zS	zS	zS	zS	{S	{S	{S	{S	{S	{S	{S	{S	{S	{S 	|S!	|S"	|S#	|S$	|S%	|S&	|S'	|S(	|S)	|S*	}S+	}S,	}S-	}S.	}S/	}S0	}S1	}S2	}S3	}S4	~S5	~S6	~S7	~S8	~S9	~S:	~S;	~S<	~S=	~S>	S?	S@	SA	SB	SC	SD	SE	SF	SG	SH	�SI	�SJ	�SK	�SL	�SM	�SN	�SO	�SP	�SQ	�SR	�SS	�ST	�SU	�SV	�SW	�SX	�SY	�SZ	�S[	�S\	�S]	�S^	�S_	�S`	�Sa
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�Sc	�Sd	�Se	�Sf	�Sg	�Sh	�Si	�Sj	�Sk	�Sl	�Sm	�Sn	�So	�Sp	�Sq	�Sr	�Ss	�St	�Su	�Sv	�Sw	�Sx	�Sy	�Sz	�S{	�S|	�S}	�S~	�S	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�S�	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T		�T
	�T	�T	�T
	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T	�T 	�T!	�T"	�T#	�T$	�T%	�T&	�T'	�T(	�T)	�T*	�T+	�T,	�T-
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�T/	�T0	�T1	�T2	�T3	�T4	�T5	�T6	�T7	�T8	�T9	�T:	�T;	�T<	�T=	�T>	�T?	�T@	�TA	�TB	�TC	�TD	�TE	�TF	�TG	�TH	�TI	�TJ	�TK	�TL	�TM	�TN	�TO	�TP	�TQ	�TR	�TS	�TT	�TU	�TV	�TW	�TX	�TY	�TZ	�T[	�T\	�T]	�T^	�T_	�T`	�Ta	�Tb	�Tc	�Td	�Te	�Tf	�Tg	�Th	�Ti	�Tj	�Tk	�Tl	�Tm	�Tn	�To	�Tp	�Tq	�Tr	�Ts	�Tt	�Tu	�Tv	�Tw	�Tx	�Ty	�Tz	�T{	�T|	�T}	�T~	�T	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�	�T�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�T�	�T�	�T�	�T�	�T�	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U		�U
	�U	�U	�U
	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U	�U 	�U!	�U"	�U#	�U$	�U%	�U&	�U'	�U(	�U)	�U*	�U+	�U,	�U-	�U.	�U/	�U0	�U1	�U2	�U3	�U4	�U5	�U6	�U7	�U8	�U9	�U:	�U;	�U<	�U=	�U>	�U?	�U@	�UA	�UB	�UC	�UD	�UE	�UF	�UG	�UH	�UI	�UJ	�UK	�UL	�UM	�UN	�UO	�UP	�UQ	�UR	�US	�UT	�UU	�UV	�UW	�UX	�UY	�UZ	�U[	�U\	�U]	�U^	�U_
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�Ua	�Ub	�Uc	�Ud	�Ue	�Uf	�Ug	�Uh	�Ui	�Uj	�Uk	�Ul	�Um	�Un	�Uo	�Up	�Uq	�Ur	�Us	�Ut	�Uu	�Uv	�Uw	�Ux	�Uy	�Uz	�U{	�U|	�U}	�U~	�U	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�U�	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V		�V
	�V	�V	�V
	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V	�V 	�V!	�V"	�V#	�V$	�V%	�V&	�V'	�V(	�V)	�V*	�V+
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�V-	�V.	�V/	�V0	�V1	�V2	�V3	�V4	�V5	�V6	�V7	�V8	�V9	�V:	�V;	�V<	�V=	�V>	�V?	�V@	�VA	�VB	�VC	�VD	�VE	�VF	�VG	�VH	�VI	�VJ	�VK	�VL	�VM	�VN	�VO	�VP	�VQ	�VR	�VS	�VT	�VU	�VV	�VW	�VX	�VY	�VZ	�V[	�V\	�V]	�V^	�V_	�V`	�Va	�Vb	�Vc	�Vd	�Ve	�Vf	�Vg	�Vh	�Vi	�Vj	�Vk	�Vl	�Vm	�Vn	�Vo	�Vp	�Vq	�Vr	�Vs	�Vt	�Vu	�Vv	�Vw	�Vx	�Vy	�Vz	�V{	�V|	�V}	�V~	�V	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�V�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�V�	�V�	�V�	�V�	�V�	�V�	�V�	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W		�W
	�W	�W	�W
	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W	�W 	�W!	�W"	�W#	�W$	�W%	�W&	�W'	�W(	�W)	�W*	�W+	�W,	�W-	�W.	�W/	�W0	�W1	�W2	�W3	�W4	�W5	�W6	�W7	�W8	�W9	�W:	�W;	�W<	�W=	�W>	�W?	�W@	�WA	�WB	�WC	�WD	�WE	�WF	�WG	�WH	�WI	�WJ	�WK	�WL	�WM	�WN	�WO	�WP	�WQ	�WR	�WS	�WT	�WU	�WV	�WW	�WX	�WY	�WZ	�W[	�W\	�W]
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�W_	�W`	�Wa	�Wb	�Wc	�Wd	�We	�Wf	�Wg	�Wh	�Wi	�Wj	�Wk	�Wl	�Wm	�Wn	�Wo	�Wp	�Wq	�Wr	�Ws	�Wt	�Wu	�Wv	�Ww	�Wx	�Wy	�Wz	�W{	�W|	�W}	�W~	�W	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�W�	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X		�X
	�X	�X	�X
	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X	�X 	�X!	�X"	�X#	�X$	�X%	�X&	�X'	�X(	�X)
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������	�X+	�X,	�X-	�X.	�X/	�X0	�X1	�X2	�X3	�X4	�X5	�X6	�X7	�X8	�X9	�X:	�X;	�X<	�X=	�X>	�X?	�X@	�XA	�XB	�XC	�XD	�XE	�XF	�XG	�XH
XI
XJ
XK
XL
XM
XN
XO
XP
XQ
XR
XS
XT
XU
XV
XW
XX
XY
XZ
X[
X\
X]
X^
X_
X`
Xa
Xb
Xc
Xd
Xe
Xf
Xg
Xh
Xi
Xj
Xk
Xl
Xm
Xn
Xo
Xp
Xq
Xr
Xs
Xt
Xu
Xv
Xw
Xx
Xy
Xz
X{
X|
X}
X~
X
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�H�&���������$0<HT`lx����������� ,8DP\ht�����������(4@LXdp|����������&D
X�&F
X�&G
 Y\&H
+Y�&I
8Z(&J
IZ�&K
SZ�&L
][Z&M
g[�&N
q\&&O
|\�&P
�\�&Q
�]X&R
�]�&S
�^$&T
�^�&U
�^�&V
�_V&W
�_�&X
�`"&Y
�`�&Z
�`�&[
�aT&\a�&]b &^b�&_$b�&`.cR&a8c�&bBd&cMd�&dWd�&eceP&fpe�&g{f&h�f�&i�f�&j�gN&k�g�&l�h&m�h�&n�h�&o�iL&p�i�&q�j&r�j~&sj�&tkJ&uk�&v#l&w-l|&x7l�&yAmH&zKm�&{Vn&|`nz&}jn�&~toF&~o�&��p&��px&��p�&��qD&��q�&��r&��rv&��r�&��sB&��s�&��t&�
tt&�
t�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
	X�
	X�
	X�
	X�
	X�
	X�
	X�
	X�
	X�
	X�

X�

X�

X�

X�

X�

X�

X�

X�

X�

X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�

X�

X�

X�

X�

X�

X�

X�

X�

X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
X�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
X�
X�
X�
X�
X�
X�
X�
X�
X�
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y	
Y

Y
Y
Y

Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y
Y 
Y!
Y"
Y#
Y$
Y%
Y&
Y'
Y(
Y)
Y*
Y+
Y,
Y-
Y.
Y/
Y0
Y1
Y2
Y3
Y4
Y5
Y6
Y7
Y8
Y9
Y:
Y;
Y<
Y=
Y>
Y?
Y@
YA
YB
YC
YD
YE
YF
YG
YH
YI
YJ
YK
YL
YM
YN
YO
YP
YQ
YR
 YS
 YT
 YU
 YV
 YW
 YX
 YY
 YZ
 Y[
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
!Y]
!Y^
!Y_
!Y`
!Ya
!Yb
!Yc
!Yd
!Ye
!Yf
"Yg
"Yh
"Yi
"Yj
"Yk
"Yl
"Ym
"Yn
"Yo
"Yp
#Yq
#Yr
#Ys
#Yt
#Yu
#Yv
#Yw
#Yx
#Yy
#Yz
$Y{
$Y|
$Y}
$Y~
$Y
$Y�
$Y�
$Y�
$Y�
$Y�
%Y�
%Y�
%Y�
%Y�
%Y�
%Y�
%Y�
%Y�
%Y�
%Y�
&Y�
&Y�
&Y�
&Y�
&Y�
&Y�
&Y�
&Y�
&Y�
&Y�
'Y�
'Y�
'Y�
'Y�
'Y�
'Y�
'Y�
'Y�
'Y�
'Y�
(Y�
(Y�
(Y�
(Y�
(Y�
(Y�
(Y�
(Y�
(Y�
(Y�
)Y�
)Y�
)Y�
)Y�
)Y�
)Y�
)Y�
)Y�
)Y�
)Y�
*Y�
*Y�
*Y�
*Y�
*Y�
*Y�
*Y�
*Y�
*Y�
*Y�
+Y�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
+Y�
+Y�
+Y�
+Y�
+Y�
+Y�
+Y�
+Y�
,Y�
,Y�
,Y�
,Y�
,Y�
,Y�
,Y�
,Y�
,Y�
,Y�
-Y�
-Y�
-Y�
-Y�
-Y�
-Y�
-Y�
-Y�
-Y�
-Y�
.Y�
.Y�
.Y�
.Y�
.Y�
.Y�
.Y�
.Y�
.Y�
.Y�
/Y�
/Y�
/Y�
/Y�
/Y�
/Y�
/Y�
/Y�
/Y�
/Y�
0Y�
0Y�
0Y�
0Y�
0Y�
0Y�
0Y�
0Y�
0Y�
0Y�
1Y�
1Y�
1Y�
1Z
1Z
2Z
2Z
2Z
2Z
2Z
3Z
3Z
3Z	
3Z

3Z
3Z
4Z

4Z
4Z
4Z
4Z
4Z
5Z
5Z
5Z
5Z
5Z
5Z
5Z
6Z
6Z
6Z
6Z
6Z
6Z
6Z 
7Z!
7Z"
7Z#
7Z$
8Z%
8Z&
8Z'
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
9Z)
9Z*
9Z+
9Z,
9Z-
:Z.
:Z/
:Z0
:Z1
:Z2
;Z3
;Z4
;Z5
;Z6
;Z7
;Z8
<Z9
<Z:
<Z;
<Z<
<Z=
<Z>
=Z?
=Z@
=ZA
=ZB
=ZC
=ZD
>ZE
>ZF
>ZG
>ZH
>ZI
>ZJ
?ZK
?ZL
?ZM
?ZN
?ZO
?ZP
?ZQ
@ZR
@ZS
@ZT
@ZU
@ZV
@ZW
@ZX
AZY
AZZ
AZ[
AZ\
AZ]
AZ^
AZ_
AZ`
BZa
BZb
BZc
BZd
BZe
BZf
BZg
BZh
CZi
CZj
CZk
CZl
CZm
DZn
DZo
DZp
DZq
DZr
EZs
EZt
EZu
EZv
EZw
EZx
FZy
FZz
FZ{
FZ|
FZ}
FZ~
GZ
GZ�
GZ�
GZ�
GZ�
GZ�
GZ�
HZ�
HZ�
HZ�
HZ�
HZ�
HZ�
HZ�
IZ�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
IZ�
IZ�
IZ�
IZ�
IZ�
IZ�
IZ�
IZ�
JZ�
JZ�
JZ�
JZ�
JZ�
JZ�
JZ�
JZ�
JZ�
JZ�
KZ�
KZ�
KZ�
KZ�
KZ�
KZ�
KZ�
KZ�
KZ�
KZ�
LZ�
LZ�
LZ�
LZ�
LZ�
LZ�
LZ�
LZ�
LZ�
LZ�
MZ�
MZ�
MZ�
MZ�
MZ�
MZ�
MZ�
MZ�
MZ�
MZ�
NZ�
NZ�
NZ�
NZ�
NZ�
NZ�
NZ�
NZ�
NZ�
NZ�
OZ�
OZ�
OZ�
OZ�
OZ�
OZ�
OZ�
OZ�
OZ�
OZ�
PZ�
PZ�
PZ�
PZ�
PZ�
PZ�
PZ�
PZ�
PZ�
PZ�
QZ�
QZ�
QZ�
QZ�
QZ�
QZ�
QZ�
QZ�
QZ�
QZ�
RZ�
RZ�
RZ�
RZ�
RZ�
RZ�
RZ�
RZ�
RZ�
RZ�
SZ�
SZ�
SZ�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
SZ�
SZ�
SZ�
SZ�
SZ�
SZ�
TZ�
TZ�
TZ�
TZ�
TZ�
T[
T[
T[
T[
T[
U[
U[
U[
U[
U[	
U[

U[
U[
U[

U[
V[
V[
V[
V[
V[
V[
V[
V[
V[
V[
W[
W[
W[
W[
W[
W[
W[
W[ 
W[!
W["
X[#
X[$
X[%
X[&
X['
X[(
X[)
X[*
X[+
X[,
Y[-
Y[.
Y[/
Y[0
Y[1
Y[2
Y[3
Y[4
Y[5
Y[6
Z[7
Z[8
Z[9
Z[:
Z[;
Z[<
Z[=
Z[>
Z[?
Z[@
[[A
[[B
[[C
[[D
[[E
[[F
[[G
[[H
[[I
[[J
\[K
\[L
\[M
\[N
\[O
\[P
\[Q
\[R
\[S
\[T
][U
][V
][W
][X
][Y
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
][[
][\
][]
][^
^[_
^[`
^[a
^[b
^[c
^[d
^[e
^[f
^[g
^[h
_[i
_[j
_[k
_[l
_[m
_[n
_[o
_[p
_[q
_[r
`[s
`[t
`[u
`[v
`[w
`[x
`[y
`[z
`[{
`[|
a[}
a[~
a[
a[�
a[�
a[�
a[�
a[�
a[�
a[�
b[�
b[�
b[�
b[�
b[�
b[�
b[�
b[�
b[�
b[�
c[�
c[�
c[�
c[�
c[�
c[�
c[�
c[�
c[�
c[�
d[�
d[�
d[�
d[�
d[�
d[�
d[�
d[�
d[�
d[�
e[�
e[�
e[�
e[�
e[�
e[�
e[�
e[�
e[�
e[�
f[�
f[�
f[�
f[�
f[�
f[�
f[�
f[�
f[�
f[�
g[�
g[�
g[�
g[�
g[�
g[�
g[�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
g[�
g[�
h[�
h[�
h[�
h[�
h[�
h[�
h[�
h[�
h[�
h[�
i[�
i[�
i[�
i[�
i[�
i[�
i[�
i[�
i[�
i[�
j[�
j[�
j[�
j[�
j[�
j[�
j[�
j[�
j[�
j[�
k[�
k[�
k[�
k[�
k[�
k[�
k[�
k[�
k[�
k[�
l[�
l[�
l[�
l[�
l[�
l[�
l[�
l[�
l[�
l[�
m[�
m[�
m[�
m[�
m[�
m[�
m[�
m[�
m[�
m[�
n[�
n\
n\
n\
n\
n\
n\
n\
n\
n\
o\	
o\

o\
o\
o\

o\
o\
o\
o\
o\
p\
p\
p\
p\
p\
p\
p\
p\
p\
p\
q\
q\
q\
q\ 
q\!
q\"
q\#
q\$
q\%
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
r\'
r\(
r\)
r\*
r\+
r\,
r\-
r\.
r\/
r\0
s\1
s\2
s\3
s\4
s\5
s\6
s\7
s\8
s\9
s\:
t\;
t\<
t\=
t\>
t\?
t\@
t\A
t\B
t\C
t\D
u\E
u\F
u\G
u\H
u\I
u\J
u\K
u\L
u\M
u\N
v\O
v\P
v\Q
v\R
v\S
v\T
v\U
v\V
v\W
v\X
w\Y
w\Z
w\[
w\\
w\]
w\^
w\_
w\`
w\a
w\b
x\c
x\d
x\e
x\f
x\g
x\h
x\i
x\j
x\k
x\l
y\m
y\n
y\o
y\p
y\q
y\r
y\s
y\t
y\u
y\v
z\w
z\x
z\y
z\z
z\{
z\|
z\}
z\~
z\
z\�
{\�
{\�
{\�
{\�
{\�
{\�
{\�
{\�
{\�
{\�
|\�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
|\�
|\�
|\�
|\�
|\�
|\�
|\�
|\�
}\�
}\�
}\�
}\�
}\�
}\�
}\�
}\�
}\�
}\�
~\�
~\�
~\�
~\�
~\�
~\�
~\�
~\�
~\�
~\�
\�
\�
\�
\�
\�
\�
\�
\�
\�
\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�\�
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]	
�]

�]
�]
�]

�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�]
�] 
�]!
�]"
�]#
�]$
�]%
�]&
�]'
�](
�])
�]*
�]+
�],
�]-
�].
�]/
�]0
�]1
�]2
�]3
�]4
�]5
�]6
�]7
�]8
�]9
�]:
�];
�]<
�]=
�]>
�]?
�]@
�]A
�]B
�]C
�]D
�]E
�]F
�]G
�]H
�]I
�]J
�]K
�]L
�]M
�]N
�]O
�]P
�]Q
�]R
�]S
�]T
�]U
�]V
�]W
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�]Y
�]Z
�][
�]\
�]]
�]^
�]_
�]`
�]a
�]b
�]c
�]d
�]e
�]f
�]g
�]h
�]i
�]j
�]k
�]l
�]m
�]n
�]o
�]p
�]q
�]r
�]s
�]t
�]u
�]v
�]w
�]x
�]y
�]z
�]{
�]|
�]}
�]~
�]
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�]�
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^	
�^

�^
�^
�^

�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^
�^ 
�^!
�^"
�^#
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�^%
�^&
�^'
�^(
�^)
�^*
�^+
�^,
�^-
�^.
�^/
�^0
�^1
�^2
�^3
�^4
�^5
�^6
�^7
�^8
�^9
�^:
�^;
�^<
�^=
�^>
�^?
�^@
�^A
�^B
�^C
�^D
�^E
�^F
�^G
�^H
�^I
�^J
�^K
�^L
�^M
�^N
�^O
�^P
�^Q
�^R
�^S
�^T
�^U
�^V
�^W
�^X
�^Y
�^Z
�^[
�^\
�^]
�^^
�^_
�^`
�^a
�^b
�^c
�^d
�^e
�^f
�^g
�^h
�^i
�^j
�^k
�^l
�^m
�^n
�^o
�^p
�^q
�^r
�^s
�^t
�^u
�^v
�^w
�^x
�^y
�^z
�^{
�^|
�^}
�^~
�^
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�^�
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_	
�_

�_
�_
�_

�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_
�_ 
�_!
�_"
�_#
�_$
�_%
�_&
�_'
�_(
�_)
�_*
�_+
�_,
�_-
�_.
�_/
�_0
�_1
�_2
�_3
�_4
�_5
�_6
�_7
�_8
�_9
�_:
�_;
�_<
�_=
�_>
�_?
�_@
�_A
�_B
�_C
�_D
�_E
�_F
�_G
�_H
�_I
�_J
�_K
�_L
�_M
�_N
�_O
�_P
�_Q
�_R
�_S
�_T
�_U
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�_W
�_X
�_Y
�_Z
�_[
�_\
�_]
�_^
�__
�_`
�_a
�_b
�_c
�_d
�_e
�_f
�_g
�_h
�_i
�_j
�_k
�_l
�_m
�_n
�_o
�_p
�_q
�_r
�_s
�_t
�_u
�_v
�_w
�_x
�_y
�_z
�_{
�_|
�_}
�_~
�_
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�_�
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`	
�`

�`
�`
�`

�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�`
�` 
�`!
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�`#
�`$
�`%
�`&
�`'
�`(
�`)
�`*
�`+
�`,
�`-
�`.
�`/
�`0
�`1
�`2
�`3
�`4
�`5
�`6
�`7
�`8
�`9
�`:
�`;
�`<
�`=
�`>
�`?
�`@
�`A
�`B
�`C
�`D
�`E
�`F
�`G
�`H
�`I
�`J
�`K
�`L
�`M
�`N
�`O
�`P
�`Q
�`R
�`S
�`T
�`U
�`V
�`W
�`X
�`Y
�`Z
�`[
�`\
�`]
�`^
�`_
�``
�`a
�`b
�`c
�`d
�`e
�`f
�`g
�`h
�`i
�`j
�`k
�`l
�`m
�`n
�`o
�`p
�`q
�`r
�`s
�`t
�`u
�`v
�`w
�`x
�`y
�`z
�`{
�`|
�`}
�`~
�`
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�`�
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a	
�a

�a
�a
�a

�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a
�a 
�a!
�a"
�a#
�a$
�a%
�a&
�a'
�a(
�a)
�a*
�a+
�a,
�a-
�a.
�a/
�a0
�a1
�a2
�a3
�a4
�a5
�a6
�a7
�a8
�a9
�a:
�a;
�a<
�a=
�a>
�a?
�a@
�aA
�aB
�aC
�aD
�aE
�aF
�aG
�aH
�aI
�aJ
�aK
�aL
�aM
�aN
�aO
�aP
�aQ
�aR
�aS
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�aU
�aV
�aW
�aX
�aY
�aZ
�a[
�a\
�a]
�a^
�a_
�a`
�aa
�ab
�ac
�ad
�ae
�af
�ag
�ah
�ai
�aj
�ak
�al
�am
�an
�ao
�ap
�aq
�ar
�as
�at
�au
�av
�aw
�ax
�ay
�az
�a{
�a|
�a}
�a~
�a
�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�	a�	a�	a�	a�	a�	a�	a�	a�	a�	a�
a�
a�
a�
a�
a�
a�
a�
a�
a�
a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�a�bbb
b
b
b
b
b
b
b	
b

b
bb
bbbbbbbbbbbbbbbbbb
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������b!b"b#b$b%b&b'b(b)b*b+b,b-b.b/b0b1b2b3b4b5b6b7b8b9b:b;b<b=b>b?b@bAbBbCbDbEbFbGbHbIbJbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb[b\b]b^b_b`babbbcbdbebfbgbhbibjbkblbmbnbobpbqbrbsbtbubvbwbxbybzb{b|b}b~bb�b�b�b�b�b�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b�b� b� b� b� b� b� b� b� b� b� b�!b�!b�!b�!b�!b�!b�!b�!b�!b�!b�"b�"b�"b�"b�"b�"b�"b�"b�"b�"b�#b�#b�#b�#b�#b�#b�#b�#b�#b�#b�$b�$b�$b�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������$b�$b�$b�$b�$b�$b�%b�%b�%b�%b�%b�%b�%b�%b�%b�%b�&b�&b�&b�&c&c&c&c&c&c&c'c'c'c	'c
'c'c'c
'c'c'c(c(c(c(c(c(c(c(c(c(c)c)c)c)c)c)c )c!)c")c#)c$*c%*c&*c'*c(*c)*c**c+*c,*c-*c.+c/+c0+c1+c2+c3+c4+c5+c6+c7+c8,c9,c:,c;,c<,c=,c>,c?,c@,cA,cB-cC-cD-cE-cF-cG-cH-cI-cJ-cK-cL.cM.cN.cO.cP.cQ
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������.cS.cT.cU.cV/cW/cX/cY/cZ/c[/c\/c]/c^/c_/c`0ca0cb0cc0cd0ce0cf0cg0ch0ci0cj1ck1cl1cm1cn1co1cp1cq1cr1cs1ct2cu2cv2cw2cx2cy2cz2c{2c|2c}2c~3c3c�3c�3c�3c�3c�3c�3c�3c�3c�4c�4c�4c�4c�4c�4c�4c�4c�4c�4c�5c�5c�5c�5c�5c�5c�5c�5c�5c�5c�6c�6c�6c�6c�6c�6c�6c�6c�6c�6c�7c�7c�7c�7c�7c�7c�7c�7c�7c�7c�8c�8c�8c�8c�8c�8c�8c�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������8c�8c�9c�9c�9c�9c�9c�9c�9c�9c�9c�9c�:c�:c�:c�:c�:c�:c�:c�:c�:c�:c�;c�;c�;c�;c�;c�;c�;c�;c�;c�;c�<c�<c�<c�<c�<c�<c�<c�<c�<c�<c�=c�=c�=c�=c�=c�=c�=c�=c�=c�=c�>c�>c�>c�>c�>c�>c�>c�>c�>c�>c�?c�?c�?c�?c�?c�?c�?c�?c�?c�?d@d@d@d@d@d@d@d@d@d	@d
AdAdAd
AdAdAdAdAdAdAdBdBdBdBdBdBdBdBdBd
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������CdCd Cd!Cd"Cd#Cd$Cd%Cd&Cd'Cd(Dd)Dd*Dd+Dd,Dd-Dd.Dd/Dd0Dd1Dd2Ed3Ed4Ed5Ed6Ed7Ed8Ed9Ed:Ed;Ed<Fd=Fd>Fd?Fd@FdAFdBFdCFdDFdEFdFGdGGdHGdIGdJGdKGdLGdMGdNGdOGdPHdQHdRHdSHdTHdUHdVHdWHdXHdYHdZId[Id\Id]Id^Id_Id`IdaIdbIdcIddJdeJdfJdgJdhJdiJdjJdkJdlJdmJdnKdoKdpKdqKdrKdsKdtKduKdvKdwKdxLdyLdzLd{Ld|Ld}Ld~LdLd�Ld�Ld�Md�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������Md�Md�Md�Md�Md�Md�Md�Md�Nd�Nd�Nd�Nd�Nd�Nd�Nd�Nd�Nd�Nd�Od�Od�Od�Od�Od�Od�Od�Od�Od�Od�Pd�Pd�Pd�Pd�Pd�Pd�Pd�Pd�Pd�Pd�Qd�Qd�Qd�Qd�Qd�Qd�Qd�Qd�Qd�Qd�Rd�Rd�Rd�Rd�Rd�Rd�Rd�Rd�Rd�Rd�Sd�Sd�Sd�Sd�Sd�Sd�Sd�Sd�Sd�Sd�Td�Td�Td�Td�Td�Td�Td�Td�Td�Td�Ud�Ud�Ud�Ud�Ud�Ud�Ud�Ud�Ud�Ud�Vd�Vd�Vd�Vd�Vd�Vd�Vd�Vd�Vd�Vd�Wd�Wd�Wd�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������Wd�Wd�Wd�Wd�Wd�Wd�Xd�Xd�Xd�Xd�Xd�Xd�Xd�Xd�Xd�Xd�Yd�Yd�Yd�Yd�Yd�YeYeYeYeYeZeZeZeZeZe	Ze
ZeZe[e
[e[e[e[e[e[e[e\e\e\e\e\e\e]e]e]e]e]e]e ^e!^e"^e#^e$^e%^e&^e'_e(_e)_e*_e+_e,_e-_e.`e/`e0`e1`e2`e3`e4`e5`e6`e7`e8ae9ae:ae;ae<ae=ae>ae?ae@aeAaeBbeCbeDbeEbeFbeGbeHbeIbeJbeKbeLceMceNceO
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������ceQceRceSceTceUceVdeWdeXdeYdeZde[de\de]de^de_de`eeaeebeeceedeeeeefeegeeheeieejfekfelfemfenfeofepfeqferfesgetgeugevgewgexgeygezge{ge|he}he~hehe�he�he�he�ie�ie�ie�ie�ie�ie�ie�je�je�je�je�je�je�je�je�ke�ke�ke�ke�ke�ke�ke�ke�le�le�le�le�le�me�me�me�me�me�ne�ne�ne�ne�ne�ne�oe�oe�oe�oe�oe�oe�pe�pe�pe�pe�pe�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������pe�qe�qe�qe�qe�qe�qe�qe�re�re�re�re�re�re�re�re�re�re�se�se�se�se�se�se�se�se�se�se�te�te�te�te�te�te�te�te�te�te�ue�ue�ue�ue�ue�ue�ue�ue�ue�ue�ve�ve�ve�ve�ve�ve�ve�ve�ve�ve�we�we�we�we�we�we�we�we�we�we�xe�xe�xe�xe�xe�xfxfxfxfxfyfyfyfyfyf	yf
yfyfyf
yfzfzfzfzfzfzfzfzfzfzf{f{f{f
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������{f{f{f{f {f!{f"|f#|f$|f%|f&|f'|f(|f)|f*|f+|f,}f-}f.}f/}f0}f1}f2}f3}f4}f5}f6~f7~f8~f9~f:~f;~f<~f=~f>~f?~f@fAfBfCfDfEfFfGfHfIfJ�fK�fL�fM�fN�fO�fP�fQ�fR�fS�fT�fU�fV�fW�fX�fY�fZ�f[�f\�f]�f^�f_�f`�fa�fb�fc�fd�fe�ff�fg�fh�fi�fj�fk�fl�fm�fn�fo�fp�fq�fr�fs�ft�fu�fv�fw�fx�fy�fz�f{�f|�f}�f~�f�f��f�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��f��g�g�g�g�g�g�g�g�g�g	�g
�g�g�g
�g�g�g�g�g�g�g�g�g�g�g�g�g�g�g�g�g�g�g �g!�g"�g#�g$�g%�g&�g'�g(�g)�g*�g+�g,�g-�g.�g/�g0�g1�g2�g3�g4�g5�g6�g7�g8�g9�g:�g;�g<�g=�g>�g?�g@�gA�gB�gC�gD�gE�gF�gG�gH�gI�gJ�gK�gL�gM
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������gO�gP�gQ�gR�gS�gT�gU�gV�gW�gX�gY�gZ�g[�g\�g]�g^�g_�g`�ga�gb�gc�gd�ge�gf�gg�gh�gi�gj�gk�gl�gm�gn�go�gp�gq�gr�gs�gt�gu�gv�gw�gx�gy�gz�g{�g|�g}�g~�g�g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��g��h�h�h�h�h�h�h�h�h�h	�h
�h�h�h
�h�h�h�h�h�h�h�h�h�h�h�h
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������h�h�h�h�h�h �h!�h"�h#�h$�h%�h&�h'�h(�h)�h*�h+�h,�h-�h.�h/�h0�h1�h2�h3�h4�h5�h6�h7�h8�h9�h:�h;�h<�h=�h>�h?�h@�hA�hB�hC�hD�hE�hF�hG�hH�hI�hJ�hK�hL�hM�hN�hO�hP�hQ�hR�hS�hT�hU�hV�hW�hX�hY�hZ�h[�h\�h]�h^�h_�h`�ha�hb�hc�hd�he�hf�hg�hh�hi�hj�hk�hl�hm�hn�ho�hp�hq�hr�hs�ht�hu�hv�hw�hx�hy�hz�h{�h|�h}�h~�h
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��h��i�i�i�i�i�i�i�i�i�i	�i
�i�i�i
�i�i�i�i�i�i�i�i�i�i�i�i�i�i�i�i�i�i�i �i!�i"�i#�i$�i%�i&�i'�i(�i)�i*�i+�i,�i-�i.�i/�i0�i1�i2�i3�i4�i5�i6�i7�i8�i9�i:�i;�i<�i=�i>�i?�i@�iA�iB�iC�iD�iE�iF�iG�iH�iI�iJ�iK
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������iM�iN�iO�iP�iQ�iR�iS�iT�iU�iV�iW�iX�iY�iZ�i[�i\�i]�i^�i_�i`�ia�ib�ic�id�ie�if�ig�ih�ii�ij�ik�il�im�in�io�ip�iq�ir�is�it�iu�iv�iw�ix�iy�iz�i{�i|�i}�i~�i�i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��i��j�j�j�j�j�j�j�j�j�j	�j
�j�j�j
�j�j�j�j�j�j�j�j�j�j
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������j�j�j�j�j�j�j�j �j!�j"�j#�j$�j%�j&�j'�j(�j)�j*�j+�j,�j-�j.�j/�j0�j1�j2�j3�j4�j5�j6�j7�j8�j9�j:�j;�j<�j=�j>�j?�j@�jA�jB�jC�jD�jE�jF�jG�jH�jI�jJ�jK�jL�jM�jN�jO�jP�jQ�jR�jS�jT�jU�jV�jW�jX�jY�jZ�j[�j\�j]�j^�j_�j`�ja�jb�jc�jd�je�jf�jg�jh�ji�jj�jk�jl�jm�jn�jo�jp�jq�jr�js�jt�ju�jv�jw�jx�jy�jz�j{�j|�j}
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������j�j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j��j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�j�kkkkkkkkkk	k
kkk
kkkkkkkkkkkkkkkkkkk k!k"	k#	k$	k%	k&	k'	k(	k)	k*	k+	k,
k-
k.
k/
k0
k1
k2
k3
k4
k5
k6k7k8k9k:k;k<k=k>k?k@kAkBkCkDkEkFkGkHkI
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
kK
kL
kM
kN
kO
kP
kQ
kR
kS
kTkUkVkWkXkYkZk[k\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmknkokpkqkrksktkukvkwkxkykzk{k|k}k~kk�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k�k� k� k� k� k� k� k� k� k� k� l!l!l!l!l!l!l!l!l!l	!l
"l"l"l
"l"l"l"l"l"l"l#l
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������#l#l#l#l#l#l#l#l$l$l $l!$l"$l#$l$$l%$l&$l'$l(%l)%l*%l+%l,%l-%l.%l/%l0%l1%l2&l3&l4&l5&l6&l7&l8&l9&l:&l;&l<'l='l>'l?'l@'lA'lB'lC'lD'lE'lF(lG(lH(lI(lJ(lK(lL(lM(lN(lO(lP)lQ)lR)lS)lT)lU)lV)lW)lX)lY)lZ*l[*l\*l]*l^*l_*l`*la*lb*lc*ld+le+lf+lg+lh+li+lj+lk+ll+lm+ln,lo,lp,lq,lr,ls,lt,lu,lv,lw,lx-ly-lz-l{
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������-l}-l~-l-l�-l�-l�.l�.l�.l�.l�.l�.l�.l�.l�.l�.l�/l�/l�/l�/l�/l�/l�/l�/l�/l�/l�0l�0l�0l�0l�0l�0l�0l�0l�0l�0l�1l�1l�1l�1l�1l�1l�1l�1l�1l�1l�2l�2l�2l�2l�2l�2l�2l�2l�2l�2l�3l�3l�3l�3l�3l�3l�3l�3l�3l�3l�4l�4l�4l�4l�4l�4l�4l�4l�4l�4l�5l�5l�5l�5l�5l�5l�5l�5l�5l�5l�6l�6l�6l�6l�6l�6l�6l�6l�6l�6l�7l�7l�7l�7l�7l�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������7l�7l�7l�7l�8l�8l�8l�8l�8l�8l�8l�8l�8l�8l�9l�9l�9l�9l�9l�9l�9l�9l�9l�9l�:l�:l�:l�:l�:l�:m:m:m:m:m;m;m;m;m;m	;m
;m;m;m
;m<m<m<m<m<m<m<m<m<m<m=m=m=m=m=m=m=m=m =m!=m">m#>m$>m%>m&>m'>m(>m)>m*>m+>m,?m-?m.?m/?m0?m1?m2?m3?m4?m5?m6@m7@m8@m9@m:@m;@m<@m=@m>@m?@m@AmAAmBAmCAmDAmEAmFAmG
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������AmIAmJBmKBmLBmMBmNBmOBmPBmQBmRBmSBmTCmUCmVCmWCmXCmYCmZCm[Cm\Cm]Cm^Dm_Dm`DmaDmbDmcDmdDmeDmfDmgDmhEmiEmjEmkEmlEmmEmnEmoEmpEmqEmrFmsFmtFmuFmvFmwFmxFmyFmzFm{Fm|Gm}Gm~GmGm�Gm�Gm�Gm�Gm�Gm�Gm�Hm�Hm�Hm�Hm�Hm�Hm�Hm�Hm�Hm�Hm�Im�Im�Im�Im�Im�Im�Im�Im�Im�Im�Jm�Jm�Jm�Jm�Jm�Jm�Jm�Jm�Jm�Jm�Km�Km�Km�Km�Km�Km�Km�Km�Km�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������Lm�Lm�Lm�Lm�Lm�Lm�Lm�Lm�Lm�Lm�Mm�Mm�Mm�Mm�Mm�Mm�Mm�Mm�Mm�Mm�Nm�Nm�Nm�Nm�Nm�Nm�Nm�Nm�Nm�Nm�Om�Om�Om�Om�Om�Om�Om�Om�Om�Om�Pm�Pm�Pm�Pm�Pm�Pm�Pm�Pm�Pm�Pm�Qm�Qm�Qm�Qm�Qm�Qm�Qm�Qm�Qm�Qm�Rm�Rm�Rm�Rm�Rm�Rm�Rm�Rm�Rm�Rm�Sm�Sm�Sm�Sm�Sm�Sm�Sm�Sm�Sm�Sm�Tm�TnTnTnTnTnTnTnTnTnUn	Un
UnUnUn
UnUnUnUnUnVn
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������VnVnVnVnVnVnVnVnWnWnWnWn Wn!Wn"Wn#Wn$Wn%Wn&Xn'Xn(Xn)Xn*Xn+Xn,Xn-Xn.Xn/Xn0Yn1Yn2Yn3Yn4Yn5Yn6Yn7Yn8Yn9Yn:Zn;Zn<Zn=Zn>Zn?Zn@ZnAZnBZnCZnD[nE[nF[nG[nH[nI[nJ[nK[nL[nM[nN\nO\nP\nQ\nR\nS\nT\nU\nV\nW\nX]nY]nZ]n[]n\]n]]n^]n_]n`]na]nb^nc^nd^ne^nf^ng^nh^ni^nj^nk^nl_nm_nn_no_np_nq_nr_ns_nt_nu_nv`nw`nx`ny
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������`n{`n|`n}`n~`n`n�an�an�an�an�an�an�an�an�an�an�bn�bn�bn�bn�bn�bn�bn�bn�bn�bn�cn�cn�cn�cn�cn�cn�cn�cn�cn�cn�dn�dn�dn�dn�dn�dn�dn�dn�dn�dn�en�en�en�en�en�en�en�en�en�en�fn�fn�fn�fn�fn�fn�fn�fn�fn�fn�gn�gn�gn�gn�gn�gn�gn�gn�gn�gn�hn�hn�hn�hn�hn�hn�hn�hn�hn�hn�in�in�in�in�in�in�in�in�in�in�jn�jn�jn�jn�jn�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������jn�jn�jn�jn�kn�kn�kn�kn�kn�kn�kn�kn�kn�kn�ln�ln�ln�ln�ln�ln�ln�ln�ln�ln�mn�mn�mn�mn�mn�mn�mn�momomononononononono	no
nonooo
oooooooooooooooooopopopopopopopopopopo qo!qo"qo#qo$qo%qo&qo'qo(qo)qo*ro+ro,ro-ro.ro/ro0ro1ro2ro3ro4so5so6so7so8so9so:so;so<so=so>to?to@toAtoBtoCtoDtoE
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������toGtoHuoIuoJuoKuoLuoMuoNuoOuoPuoQuoRvoSvoTvoUvoVvoWvoXvoYvoZvo[vo\wo]wo^wo_wo`woawobwocwodwoewofxogxohxoixojxokxolxomxonxooxopyoqyoryosyotyouyovyowyoxyoyyozzo{zo|zo}zo~zozo�zo�zo�zo�zo�{o�{o�{o�{o�{o�{o�{o�{o�{o�{o�|o�|o�|o�|o�|o�|o�|o�|o�|o�|o�}o�}o�}o�}o�}o�}o�}o�}o�}o�}o�~o�~o�~o�~o�~o�~o�~o�~o�~o�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������o�o�o�o�o�o�o�o�o�o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��o��p�p�p�p�p�p�p�p�p�p	�p
�p�p�p
�p�p�p�p
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������p�p�p�p�p�p�p�p�p�p�p�p�p�p �p!�p"�p#�p$�p%�p&�p'�p(�p)�p*�p+�p,�p-�p.�p/�p0�p1�p2�p3�p4�p5�p6�p7�p8�p9�p:�p;�p<�p=�p>�p?�p@�pA�pB�pC�pD�pE�pF�pG�pH�pI�pJ�pK�pL�pM�pN�pO�pP�pQ�pR�pS�pT�pU�pV�pW�pX�pY�pZ�p[�p\�p]�p^�p_�p`�pa�pb�pc�pd�pe�pf�pg�ph�pi�pj�pk�pl�pm�pn�po�pp�pq�pr�ps�pt�pu�pv�pw
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������py�pz�p{�p|�p}�p~�p�p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��p��q�q�q�q�q�q�q�q�q�q	�q
�q�q�q
�q�q�q�q�q�q�q�q�q�q�q�q�q�q�q�q�q�q�q �q!�q"�q#�q$�q%�q&�q'�q(�q)�q*�q+�q,�q-�q.�q/�q0�q1�q2�q3�q4�q5�q6�q7�q8�q9�q:�q;�q<�q=�q>�q?�q@�qA�qB�qC
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������qE�qF�qG�qH�qI�qJ�qK�qL�qM�qN�qO�qP�qQ�qR�qS�qT�qU�qV�qW�qX�qY�qZ�q[�q\�q]�q^�q_�q`�qa�qb�qc�qd�qe�qf�qg�qh�qi�qj�qk�ql�qm�qn�qo�qp�qq�qr�qs�qt�qu�qv�qw�qx�qy�qz�q{�q|�q}�q~�q�q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��q��r�r�r�r�r�r�r�r�r�r	�r
�r�r�r
�r�r
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������r�r�r�r�r�r�r�r�r�r�r�r�r�r�r�r �r!�r"�r#�r$�r%�r&�r'�r(�r)�r*�r+�r,�r-�r.�r/�r0�r1�r2�r3�r4�r5�r6�r7�r8�r9�r:�r;�r<�r=�r>�r?�r@�rA�rB�rC�rD�rE�rF�rG�rH�rI�rJ�rK�rL�rM�rN�rO�rP�rQ�rR�rS�rT�rU�rV�rW�rX�rY�rZ�r[�r\�r]�r^�r_�r`�ra�rb�rc�rd�re�rf�rg�rh�ri�rj�rk�rl�rm�rn�ro�rp�rq�rr�rs�rt�ru
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������rw�rx�ry�rz�r{�r|�r}�r~�r�r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��r��s�s�s�s�s�s�s�s�s�s	�s
�s�s�s
�s�s�s�s�s�s�s�s�s�s�s�s�s�s�s�s�s�s�s �s!�s"�s#�s$�s%�s&�s'�s(�s)�s*�s+�s,�s-�s.�s/�s0�s1�s2�s3�s4�s5�s6�s7�s8�s9�s:�s;�s<�s=�s>�s?�s@�sA
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������sC�sD�sE�sF�sG�sH�sI�sJ�sK�sL�sM�sN�sO�sP�sQ�sR�sS�sT�sU�sV�sW�sX�sY�sZ�s[�s\�s]�s^�s_�s`�sa�sb�sc�sd�se�sf�sg�sh�si�sj�sk�sl�sm�sn�so�sp�sq�sr�ss�st�su�sv�sw�sx�sy�sz�s{�s|�s}�s~�s�s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��s��t�t�t�t�t�t�t�t�t�t	�t
�t�t�t
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx�����������������t�t�t�t�t�t�t�t�t�t�t�t�t�t�t�t�t�t �t!�t"�t#�t$�t%�t&�t'�t(�t)�t*�t+�t,�t-�t.�t/�t0�t1
t2
t3
t4
t5
t6
t7
t8
t9
t:
t;
t<
t=
t>
t?
t@
tA
tB
tC
tD
tE
tF
tG
tH
tI
tJ
tK
tL
tM
tN
tO
tP
tQ
tR
tS
tT
tU
tV
tW
tX
tY
tZ
t[
t\
t]
t^
t_
t`
ta
tb
tc
td
te
tf
tg
th
ti
tj
tk
tl
	tm
	tn
	to
	tp
	tq
	tr
	ts
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
tu
tv
tw
tx
ty
tz
t{
t|
t}
t~
t
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�

t�

t�

t�

t�

t�

t�

t�

t�

t�

t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
t�
u
u
u
u
u
u
u
u
u
u	
u

u
u
u

u
u
u
u
u
u
u
u
u
u
u
u
u
u
u
u
u
u
u 
u!
u"
u#
u$
u%
u&
u'
u(
u)
u*
u+
u,
u-
u.
u/
u0
u1
u2
u3
u4
u5
u6
u7
u8
u9
u:
u;
u<
u=
u>
u?
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
uA
uB
uC
uD
uE
uF
uG
uH
uI
uJ
uK
uL
uM
uN
uO
 uP
 uQ
 uR
 uS
 uT
 uU
 uV
 uW
 uX
 uY
!uZ
!u[
!u\
!u]
!u^
!u_
!u`
!ua
!ub
!uc
"ud
"ue
"uf
"ug
"uh
"ui
"uj
"uk
"ul
"um
#un
#uo
#up
#uq
#ur
#us
#ut
#uu
#uv
#uw
$ux
$uy
$uz
$u{
$u|
$u}
$u~
$u
$u�
$u�
%u�
%u�
%u�
%u�
%u�
%u�
%u�
%u�
%u�
%u�
&u�
&u�
&u�
&u�
&u�
&u�
&u�
&u�
&u�
&u�
'u�
'u�
'u�
'u�
'u�
'u�
'u�
'u�
'u�
'u�
(u�
(u�
(u�
(u�
(u�
(u�E�&����������)5AMYeq}����������,9FS`mz����������	#0=JWdq~���������&�
(u�&�
3v&�
=vr&�
Gv�&�
Qw>&�
[w�&�
ix
&�
txp&�
~x�&�
�y<&�
�y�&�
�z&�
�zn&�
�z�&�
�{:&�
�{�&�
�|&�
�|l&�
�|�&�
�}8&�
�}�&�~&�~j&�~�&�#6&�.�&�:�&�D�_&�N��&�X�&�c�v&�n��&�x�0&����&����&���G&����&���&���^&����&���&���u&����&���/&����&����&���F&���&�
�&��]&���&�)�&�2�t&�;��&�D�.&�N��&�W��&�`�E&�j��&�s��&�|�\&����&���&���s&����&���-&����&����&���D
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
(u�
(u�
(u�
)u�
)u�
)u�
)u�
)u�
)u�
)u�
)u�
)u�
)u�
*u�
*u�
*u�
*u�
*u�
*u�
*u�
*u�
*u�
*u�
+u�
+u�
+u�
+u�
+u�
+u�
+u�
+u�
+u�
+u�
,u�
,u�
,u�
,u�
,u�
,u�
,u�
,u�
,u�
,u�
-u�
-u�
-u�
-u�
-u�
-u�
-u�
-u�
-u�
-u�
.u�
.u�
.u�
.u�
.u�
.u�
.u�
.u�
.u�
/u�
/u�
/u�
/u�
/u�
/u�
/u�
/u�
/u�
0u�
0u�
0u�
0u�
0u�
0u�
0u�
0u�
0u�
0u�
1u�
1u�
1u�
1u�
1u�
1u�
1u�
1u�
1v
1v
2v
2v
2v
2v
2v
2v
2v
2v	
2v

2v
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
3v

3v
3v
3v
3v
3v
3v
3v
3v
4v
4v
4v
4v
4v
4v
4v
4v
4v
4v
5v 
5v!
5v"
5v#
5v$
5v%
5v&
5v'
5v(
5v)
6v*
6v+
6v,
6v-
6v.
6v/
6v0
6v1
6v2
6v3
7v4
7v5
7v6
7v7
7v8
7v9
7v:
7v;
7v<
7v=
8v>
8v?
8v@
8vA
8vB
8vC
8vD
8vE
8vF
8vG
9vH
9vI
9vJ
9vK
9vL
9vM
9vN
9vO
9vP
9vQ
:vR
:vS
:vT
:vU
:vV
:vW
:vX
:vY
:vZ
:v[
;v\
;v]
;v^
;v_
;v`
;va
;vb
;vc
;vd
;ve
<vf
<vg
<vh
<vi
<vj
<vk
<vl
<vm
<vn
<vo
=vp
=vq
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
=vs
=vt
=vu
=vv
=vw
=vx
=vy
>vz
>v{
>v|
>v}
>v~
>v
>v�
>v�
>v�
>v�
?v�
?v�
?v�
?v�
?v�
?v�
?v�
?v�
?v�
?v�
@v�
@v�
@v�
@v�
@v�
@v�
@v�
@v�
@v�
@v�
Av�
Av�
Av�
Av�
Av�
Av�
Av�
Av�
Av�
Av�
Bv�
Bv�
Bv�
Bv�
Bv�
Bv�
Bv�
Bv�
Bv�
Bv�
Cv�
Cv�
Cv�
Cv�
Cv�
Cv�
Cv�
Cv�
Cv�
Cv�
Dv�
Dv�
Dv�
Dv�
Dv�
Dv�
Dv�
Dv�
Dv�
Dv�
Ev�
Ev�
Ev�
Ev�
Ev�
Ev�
Ev�
Ev�
Ev�
Ev�
Fv�
Fv�
Fv�
Fv�
Fv�
Fv�
Fv�
Fv�
Fv�
Fv�
Gv�
Gv�
Gv�
Gv�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
Gv�
Gv�
Gv�
Gv�
Gv�
Hv�
Hv�
Hv�
Hv�
Hv�
Hv�
Hv�
Hv�
Hv�
Hv�
Iv�
Iv�
Iv�
Iv�
Iv�
Iv�
Iv�
Iv�
Iv�
Iv�
Jv�
Jv�
Jv�
Jv�
Jv�
Jv�
Jv�
Jv�
Jv�
Jv�
Kv�
Kv�
Kv�
Kv�
Kw
Kw
Kw
Kw
Kw
Kw
Lw
Lw
Lw
Lw	
Lw

Lw
Lw
Lw

Lw
Lw
Mw
Mw
Mw
Mw
Mw
Mw
Mw
Mw
Mw
Mw
Nw
Nw
Nw
Nw
Nw
Nw
Nw 
Nw!
Nw"
Nw#
Ow$
Ow%
Ow&
Ow'
Ow(
Ow)
Ow*
Ow+
Ow,
Ow-
Pw.
Pw/
Pw0
Pw1
Pw2
Pw3
Pw4
Pw5
Pw6
Pw7
Qw8
Qw9
Qw:
Qw;
Qw<
Qw=
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
Qw?
Qw@
QwA
RwB
RwC
RwD
RwE
RwF
RwG
RwH
RwI
RwJ
RwK
SwL
SwM
SwN
SwO
SwP
SwQ
SwR
SwS
SwT
SwU
TwV
TwW
TwX
TwY
TwZ
Tw[
Tw\
Tw]
Tw^
Tw_
Uw`
Uwa
Uwb
Uwc
Uwd
Uwe
Uwf
Uwg
Uwh
Uwi
Vwj
Vwk
Vwl
Vwm
Vwn
Vwo
Vwp
Vwq
Vwr
Vws
Wwt
Wwu
Wwv
Www
Wwx
Wwy
Wwz
Ww{
Ww|
Ww}
Xw~
Xw
Xw�
Xw�
Xw�
Xw�
Xw�
Xw�
Xw�
Xw�
Yw�
Yw�
Yw�
Yw�
Yw�
Yw�
Yw�
Yw�
Yw�
Yw�
Zw�
Zw�
Zw�
Zw�
Zw�
Zw�
Zw�
Zw�
Zw�
Zw�
[w�
[w�
[w�
[w�
[w�
[w�
[w�
[w�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
[w�
\w�
\w�
\w�
\w�
\w�
\w�
\w�
\w�
\w�
\w�
]w�
]w�
]w�
]w�
]w�
]w�
]w�
]w�
]w�
]w�
^w�
^w�
^w�
^w�
^w�
^w�
^w�
^w�
^w�
^w�
_w�
_w�
_w�
_w�
_w�
_w�
_w�
_w�
_w�
_w�
`w�
`w�
`w�
`w�
`w�
`w�
`w�
`w�
`w�
`w�
aw�
aw�
aw�
aw�
aw�
aw�
aw�
aw�
aw�
aw�
bw�
bw�
bw�
bw�
bw�
bw�
bw�
bw�
bw�
bw�
cw�
cw�
cw�
cw�
cw�
cw�
cw�
cw�
cw�
cw�
dw�
dw�
dw�
dw�
ew�
ew�
ew�
fw�
fw�
fw�
gx
gx
gx
gx
gx
hx
hx
hx
hx
hx	
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
ix
ix
ix

ix
ix
jx
jx
jx
jx
jx
jx
kx
kx
kx
kx
kx
kx
kx
kx
kx
kx
lx 
lx!
lx"
lx#
lx$
lx%
lx&
lx'
lx(
lx)
mx*
mx+
mx,
mx-
mx.
mx/
mx0
mx1
mx2
mx3
nx4
nx5
nx6
nx7
nx8
nx9
nx:
nx;
nx<
nx=
ox>
ox?
ox@
oxA
oxB
oxC
oxD
oxE
oxF
oxG
pxH
pxI
pxJ
pxK
pxL
pxM
pxN
pxO
pxP
pxQ
qxR
qxS
qxT
qxU
qxV
qxW
qxX
qxY
qxZ
qx[
rx\
rx]
rx^
rx_
rx`
rxa
rxb
rxc
rxd
rxe
sxf
sxg
sxh
sxi
sxj
sxk
sxl
sxm
sxn
sxo
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
txq
txr
txs
txt
txu
txv
txw
txx
txy
uxz
ux{
ux|
ux}
ux~
ux
ux�
ux�
ux�
ux�
vx�
vx�
vx�
vx�
vx�
vx�
vx�
vx�
vx�
vx�
wx�
wx�
wx�
wx�
wx�
wx�
wx�
wx�
wx�
wx�
xx�
xx�
xx�
xx�
xx�
xx�
xx�
xx�
xx�
xx�
yx�
yx�
yx�
yx�
yx�
yx�
yx�
yx�
yx�
yx�
zx�
zx�
zx�
zx�
zx�
zx�
zx�
zx�
zx�
zx�
{x�
{x�
{x�
{x�
{x�
{x�
{x�
{x�
{x�
{x�
|x�
|x�
|x�
|x�
|x�
|x�
|x�
|x�
|x�
|x�
}x�
}x�
}x�
}x�
}x�
}x�
}x�
}x�
~x�
~x�
~x�
~x�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
~x�
~x�
~x�
x�
x�
x�
x�
x�
x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�x�
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y	
�y

�y
�y
�y

�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y
�y 
�y!
�y"
�y#
�y$
�y%
�y&
�y'
�y(
�y)
�y*
�y+
�y,
�y-
�y.
�y/
�y0
�y1
�y2
�y3
�y4
�y5
�y6
�y7
�y8
�y9
�y:
�y;
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�y=
�y>
�y?
�y@
�yA
�yB
�yC
�yD
�yE
�yF
�yG
�yH
�yI
�yJ
�yK
�yL
�yM
�yN
�yO
�yP
�yQ
�yR
�yS
�yT
�yU
�yV
�yW
�yX
�yY
�yZ
�y[
�y\
�y]
�y^
�y_
�y`
�ya
�yb
�yc
�yd
�ye
�yf
�yg
�yh
�yi
�yj
�yk
�yl
�ym
�yn
�yo
�yp
�yq
�yr
�ys
�yt
�yu
�yv
�yw
�yx
�yy
�yz
�y{
�y|
�y}
�y~
�y
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�y�
�z
�z
�z
�z
�z
�z
�z
�z
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�z	
�z

�z
�z
�z

�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z
�z 
�z!
�z"
�z#
�z$
�z%
�z&
�z'
�z(
�z)
�z*
�z+
�z,
�z-
�z.
�z/
�z0
�z1
�z2
�z3
�z4
�z5
�z6
�z7
�z8
�z9
�z:
�z;
�z<
�z=
�z>
�z?
�z@
�zA
�zB
�zC
�zD
�zE
�zF
�zG
�zH
�zI
�zJ
�zK
�zL
�zM
�zN
�zO
�zP
�zQ
�zR
�zS
�zT
�zU
�zV
�zW
�zX
�zY
�zZ
�z[
�z\
�z]
�z^
�z_
�z`
�za
�zb
�zc
�zd
�ze
�zf
�zg
�zh
�zi
�zj
�zk
�zl
�zm
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�zo
�zp
�zq
�zr
�zs
�zt
�zu
�zv
�zw
�zx
�zy
�zz
�z{
�z|
�z}
�z~
�z
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�z�
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{	
�{

�{
�{
�{

�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{
�{ 
�{!
�{"
�{#
�{$
�{%
�{&
�{'
�{(
�{)
�{*
�{+
�{,
�{-
�{.
�{/
�{0
�{1
�{2
�{3
�{4
�{5
�{6
�{7
�{8
�{9
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�{;
�{<
�{=
�{>
�{?
�{@
�{A
�{B
�{C
�{D
�{E
�{F
�{G
�{H
�{I
�{J
�{K
�{L
�{M
�{N
�{O
�{P
�{Q
�{R
�{S
�{T
�{U
�{V
�{W
�{X
�{Y
�{Z
�{[
�{\
�{]
�{^
�{_
�{`
�{a
�{b
�{c
�{d
�{e
�{f
�{g
�{h
�{i
�{j
�{k
�{l
�{m
�{n
�{o
�{p
�{q
�{r
�{s
�{t
�{u
�{v
�{w
�{x
�{y
�{z
�{{
�{|
�{}
�{~
�{
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�{�
�|
�|
�|
�|
�|
�|
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�|
�|
�|	
�|

�|
�|
�|

�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�|
�| 
�|!
�|"
�|#
�|$
�|%
�|&
�|'
�|(
�|)
�|*
�|+
�|,
�|-
�|.
�|/
�|0
�|1
�|2
�|3
�|4
�|5
�|6
�|7
�|8
�|9
�|:
�|;
�|<
�|=
�|>
�|?
�|@
�|A
�|B
�|C
�|D
�|E
�|F
�|G
�|H
�|I
�|J
�|K
�|L
�|M
�|N
�|O
�|P
�|Q
�|R
�|S
�|T
�|U
�|V
�|W
�|X
�|Y
�|Z
�|[
�|\
�|]
�|^
�|_
�|`
�|a
�|b
�|c
�|d
�|e
�|f
�|g
�|h
�|i
�|j
�|k
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�|m
�|n
�|o
�|p
�|q
�|r
�|s
�|t
�|u
�|v
�|w
�|x
�|y
�|z
�|{
�||
�|}
�|~
�|
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�|�
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}	
�}

�}
�}
�}

�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�}
�} 
�}!
�}"
�}#
�}$
�}%
�}&
�}'
�}(
�})
�}*
�}+
�},
�}-
�}.
�}/
�}0
�}1
�}2
�}3
�}4
�}5
�}6
�}7
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�}9
�}:
�};
�}<
�}=
�}>
�}?
�}@
�}A
�}B
�}C
�}D
�}E
�}F
�}G
�}H
�}I
�}J
�}K
�}L
�}M
�}N
�}O
�}P
�}Q
�}R
�}S
�}T
�}U
�}V
�}W
�}X
�}Y
�}Z
�}[
�}\
�}]
�}^
�}_
�}`
�}a
�}b
�}c
�}d
�}e
�}f
�}g
�}h
�}i
�}j
�}k
�}l
�}m
�}n
�}o
�}p
�}q
�}r
�}s
�}t
�}u
�}v
�}w
�}x
�}y
�}z
�}{
�}|
�}}
�}~
�}
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�
�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�}�~~~~
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������~~~~~	~
~~~
~~~~~~~~~~~~~~~~~~~ ~!~"~#~$~%~&~'~(	~)	~*	~+	~,	~-	~.	~/	~0	~1	~2
~3
~4
~5
~6
~7
~8
~9
~:
~;
~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~P
~Q
~R
~S
~T
~U
~V
~W
~X
~Y
~Z~[~\~]~^~_~`~a~b~c~d~e~f~g~h~i
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������~k~l~m~n~o~p~q~r~s~t~u~v~w~x~y~z~{~|~}~~~~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�~�	

          !!!!!!!! !!!""#"$"%"&"'"(")"*"+",#-#.#/#0#1#2#3#4#5
e������ (08@HPX`hpx���������������� (08@HPX`hpx���������������� (08@HPX`hpx����������������$7$8$9$:$;$<$=$>$?$@%A%B%C%D%E%F%G%H%I%J&K&L&M&N&O&P&Q&R&S&T'U'V'W'X'Y'Z'['\']'^(_(`(a(b(c(d(e(f(g(h)i)j)k)l)m)n)o)p)q)r*s*t*u*v*w*x*y*z*{*|+}+~++�+�+�+�+�+�+�,�,�,�,�,�,�,�,�,�,�-�-�-�-�-�-�-�-�-�-�.�
e�������&.6>FNV^fnv~����������������&.6>FNV^fnv~����������������&.6>FNV^fnv~���������������.�.�.�.�.�.�.�.�/�/�/�/�/�/�/�/�/�/�0�0�0�0�0�0�0�0�0�0�1�1�1�1�1�1�1�1�1�1�2�2�2�2�2�2�2�2�2�2�3�3�3�3�3�3�3�3�3�3�4�4�4�4�4�4�4�4�4�4�5�5�5�5�5�6�6�6�6�6�7�7�7�7�7�7�8�8�8�8�8�8�9�9�9�9�9�9�9�:�:�:�:�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������:�:�;�;�<�<�<�	<�
<�<�<�
<�<�<�=�=�=�=�=�=�=�=�=�=�>�>�>�>�>�>� >�!>�">�#>�$?�%?�&?�'?�(?�)?�*?�+?�,?�-?�.@�/@�0@�1@�2@�3@�4@�5@�6@�7@�8A�9A�:A�;A�<A�=A�>A�?A�@A�AA�BB�CB�DB�EB�FB�GB�HB�IB�JB�KB�LC�MC�NC�OC�PC�QC�RC�SC�TC�UC�VD�WD�XD�YD�ZD�[D�\D�]D�^
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������D�`E�aE�bE�cE�dE�eE�fE�gE�hE�iE�jF�kF�lF�mF�nF�oF�pF�qF�rF�sF�tG�uG�vG�wG�xG�yG�zG�{G�|G�}G�~H�H��H��H��H��H��H��H��H��H��I��I��I��I��I��I��I��I��I��I��J��J��J��J��J��J��J��J��J��J��K��K��K��K��K��K��K��K��K��K��L��L��L��L��L��L��L��L��L��L��M��M��M��M��M��M��M��M��M��M��N��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������N��N��N��N��N��N��N��N��O��O��O��O��O��O��O��O��O��O��P��P��P��P��P��P��P��P��P��P��Q��Q��Q��Q��Q��Q��Q��Q��Q��Q��R��R��R��R��R��R��R��R��R��R��S��S��S��S��S��S��S��S��S��S��T��T��T��T��T��T��T��T��U��U�U�U�U�U�U�U�V�V�V�	V�
V�V�V�
V�V�W�W�W�W�W�W�W�W�W�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������X�X�X�X�X�X�X� X�!X�"Y�#Y�$Y�%Y�&Y�'Y�(Y�)Y�*Y�+Y�,Z�-Z�.Z�/Z�0Z�1Z�2Z�3[�4[�5[�6[�7[�8[�9[�:\�;\�<\�=\�>\�?\�@\�A\�B]�C]�D]�E]�F]�G]�H]�I]�J^�K^�L^�M^�N^�O^�P^�Q^�R^�S_�T_�U_�V_�W_�X_�Y_�Z_�[_�\`�]`�^`�_`�``�a`�b`�ca�da�ea�fa�ga�ha�ia�jb�kb�lb�mb�nb�ob�pb�qb�rc�sc�tc�u
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������c�wc�xc�yc�zd�{d�|d�}d�~d�d��d��d��d��e��e��e��e��e��e��e��e��e��f��f��f��f��f��f��g��g��g��g��g��g��h��h��h��h��h��h��h��i��i��i��i��i��i��i��j��j��j��j��j��j��j��j��k��k��k��k��k��k��k��k��l��l��l��l��l��l��l��l��l��l��m��m��m��m��m��m��m��m��m��m��n��n��n��n��n��n��n��n��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������n��o��o��o��o��o��o��o��o��o��o��p��p��p��p��p��p��p��p��p��p��q��q��q��q��q��q��q��q��q��q��r��r��r��r��r��r��r��r��r��r��s��s��s��s�s�s�s�s�s�s�t�t�t�	t�
t�t�t�
t�t�t�u�u�u�u�u�u�u�u�u�u�v�v�v�v�v�v� v�!v�"v�#v�$w�%w�&w�'w�(w�)w�*w�+w�,w�-w�.x�/
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������x�1x�2x�3x�4x�5x�6x�7x�8y�9y�:y�;y�<y�=y�>y�?y�@y�Ay�Bz�Cz�Dz�Ez�Fz�Gz�Hz�Iz�Jz�Kz�L{�M{�N{�O{�P{�Q{�R{�S{�T{�U{�V|�W|�X|�Y|�Z|�[|�\|�]|�^|�_|�`}�a}�b}�c}�d}�e}�f}�g}�h}�i}�j~�k~�l~�m~�n~�o~�p~�q~�r~�s~�t�u�v�w�x�y�z�{�|�}�~�����������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
��������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������������������ ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|�}�~�����������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������	��	��	��	��	��	��	��	��	��	��
��
��
��
��
��
��
��
��
��
������������������������������������������
��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������
�
�
�
�
�
�
�
��	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~���������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������ �� �� �� �� �� �� �� �� �� ��!��!��!��!��!��!��!��!��!��!��"��"��"��"��"��"��"��"��"��"��#��#��#��#��#��#��#��#��#��#��$��$��$��$��$��$��$��$��$��$��%��%��%��%��%��%��%��%��%��%��&��&��&��&��&��&��&��&�&�&�'�'�'�'�'�'�'�	'�
'�'�(�
(�(�(�(�(�(�(�(�(�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������)�)�)�)�)�)�)�)�)� *�!*�"*�#*�$*�%*�&*�'*�(*�)*�*+�++�,+�-+�.+�/+�0+�1+�2+�3+�4,�5,�6,�7,�8,�9,�:,�;,�<,�=,�>-�?-�@-�A-�B-�C-�D-�E-�F-�G-�H.�I.�J.�K.�L.�M.�N.�O.�P.�Q.�R/�S/�T/�U/�V/�W/�X/�Y/�Z/�[/�\0�]0�^0�_0�`0�a0�b0�c0�d0�e0�f1�g1�h1�i1�j1�k1�l1�m1�n1�o1�p2�q2�r2�s
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������2�u2�v2�w2�x2�y2�z3�{3�|3�}3�~3�3��3��3��3��3��4��4��4��4��4��4��4��4��4��4��5��5��5��5��5��5��5��5��5��5��6��6��6��6��6��6��6��6��6��6��7��7��7��7��7��7��7��7��7��7��8��8��8��8��8��8��8��8��8��8��9��9��9��9��9��9��9��9��9��9��:��:��:��:��:��:��:��:��:��:��;��;��;��;��;��;��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������;��;��;��<��<��<��<��<��<��<��<��<��<��=��=��=��=��=��=��=��=��=��=��>��>��>��>��>��>��>��>��>��>��?��?��?��?��?��?��?��?��?��?��@��@��@��@�@�@�@�@�@�@�A�A�A�	A�
A�A�A�
A�A�A�B�B�B�B�B�B�B�B�B�B�C�C�C�C�C�C� C�!C�"C�#C�$D�%D�&D�'D�(D�)D�*D�+D�,D�-
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������E�/E�0E�1E�2E�3E�4E�5E�6E�7E�8F�9F�:F�;F�<F�=F�>F�?F�@F�AF�BG�CG�DG�EG�FG�GG�HG�IG�JG�KG�LH�MH�NH�OH�PH�QH�RH�SH�TH�UH�VI�WI�XI�YI�ZI�[I�\I�]I�^I�_I�`J�aJ�bJ�cJ�dJ�eJ�fJ�gJ�hJ�iJ�jK�kK�lK�mK�nK�oK�pK�qK�rK�sK�tL�uL�vL�wL�xL�yL�zL�{L�|L�}L�~M�M��M��M��M��M��M��M��M��M��N��N��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������N��N��N��N��N��N��N��O��O��O��O��O��O��O��O��O��O��P��P��P��P��P��P��P��P��P��P��Q��Q��Q��Q��Q��Q��Q��Q��Q��Q��R��R��R��R��R��R��R��R��R��R��S��S��S��S��S��S��S��S��S��S��T��T��T��T��T��T��T��T��T��T��U��U��U��U��U��U��U��U��U��U��V��V��V��V��V��V��V��V��V��V��W��W��W��W��W��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������W��W��W��W��X��X��X��X��X��X��X��X��X��X��Y��Y��Y��Y��Y��Y��Y��Y��Y��Y�Z�Z�Z�Z�Z�Z�Z�Z�Z�	Z�
[�[�[�
[�[�[�[�[�[�[�\�\�\�\�\�\�\�\�\�\�]�]� ]�!]�"]�#]�$]�%]�&]�']�(^�)^�*^�+^�,^�-^�.^�/^�0^�1^�2_�3_�4_�5_�6_�7_�8_�9_�:_�;_�<`�=`�>`�?`�@`�A`�B`�C`�D
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������`�Fa�Ga�Ha�Ia�Ja�Ka�La�Ma�Na�Oa�Pb�Qb�Rb�Sb�Tb�Ub�Vb�Wb�Xb�Yb�Zc�[c�\c�]c�^c�_c�`c�ac�bc�cc�dd�ed�fd�gd�hd�id�jd�kd�ld�md�ne�oe�pe�qe�re�se�te�ue�ve�we�xf�yf�zf�{f�|f�}f�~f�f��f��f��g��g��g��g��g��g��g��g��g��g��h��h��h��h��h��h��h��h��h��h��i��i��i��i��i��i��i��i��i��i��j��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������j��j��j��j��j��j��j��j��k��k��k��k��k��k��k��k��k��k��l��l��l��l��l��l��l��l��l��l��m��m��m��m��m��m��m��m��m��m��n��n��n��n��n��n��n��n��n��n��o��o��o��o��o��o��o��o��o��o��p��p��p��p��p��p��p��p��p��p��q��q��q��q��q��q��q��q��q��q��r��r��r��r��r��r��r��r��r��r��s��s��s��s��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������s�s�s�s�s�t�t�t�t�t�	t�
t�t�t�
t�u�u�u�u�u�u�u�u�u�u�v�v�v�v�v�v�v�v� v�!v�"w�#w�$w�%w�&w�'w�(w�)w�*w�+w�,x�-x�.x�/x�0x�1x�2x�3x�4x�5x�6y�7y�8y�9y�:y�;y�<y�=y�>y�?y�@z�Az�Bz�Cz�Dz�Ez�Fz�Gz�Hz�Iz�J{�K{�L{�M{�N{�O{�P{�Q{�R{�S{�T|�U|�V|�W|�X|�Y|�Z|�[
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������|�]|�^}�_}�`}�a}�b}�c}�d}�e}�f}�g}�h~�i~�j~�k~�l~�m~�n~�o~�p~�q~�r�s�t�u�v�w�x�y�z�{�|��}��~�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
����������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������C�'��������(5BO\iv����������,9FS`mz����������	#0=JWdq~���������&����&���[&����&���&��r&�
��&��,&���&�)��&�2�C&�;��&�E��&�N�Z&�W��&�`�&�j�q&�s��&�|�+&����&����&���B&����&����&���Y&����&���&���p&����&���*&����&����&��A&�
��&���&� �X&�)��&�3�&�<�o&�E��&�O�)&�X��&�a��'j�@'t��'}��'��W'���'��'��n'���'��('	���'
���'��?'���'
���'��V'���'��'	�m'��'�''%��'0��';�>'D��'M��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
��������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������������������������ ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������s�t�u�v�w�x�y�z�{�|�}�~���������������������������������������������������������������������������	��	��	��	��	��	��	��	��	��	��
��
��
��
��
��
��
��
��
��
������������������������������������������
��
��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������
��
��
��
��
��
��
����������������������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������� �� �� �� �� �� �� �� �� �� ��!��!��!��!��!��!��!��!��!��!��"��"��"��"��"��"��"��"��"��"��#��#��#��#��#��#��#��#��#��#��$��$��$��$��$��$��$��$��$��$��%��%��%��%��%��%��%��%��%��%��&��&��&��&��&��&��&��&��&��&��'��'��'��'��'��'��'��'��'��'��(��(��(��(��(��(��(��(��(��(��)��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������)��)��)��)��)��)��)��)��*��*��*��*��*��*��*��*��*��*��+��+��+��+��+��+��+��+�+�+�,�,�,�,�,�,�,�	,�
,�,�-�
-�-�-�-�-�-�-�-�-�.�.�.�.�.�.�.�.�.�.� /�!/�"/�#/�$/�%/�&/�'/�(/�)/�*0�+0�,0�-0�.0�/0�00�10�20�30�41�51�61�71�81�91�:1�;1�<1�=1�>2�?2�@2�A2�B
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������2�D2�E2�F2�G2�H3�I3�J3�K3�L3�M3�N3�O3�P3�Q3�R4�S4�T4�U4�V4�W4�X4�Y4�Z4�[4�\5�]5�^5�_5�`5�a5�b5�c5�d5�e5�f6�g6�h6�i6�j6�k6�l6�m6�n6�o6�p7�q7�r7�s7�t7�u7�v7�w7�x7�y7�z8�{8�|8�}8�~8�8��8��8��8��8��9��9��9��9��9��9��9��9��9��9��:��:��:��:��:��:��:��:��:��:��;��;��;��;��;��;��;��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������;��;��<��<��<��<��<��<��<��<��<��<��=��=��=��=��=��=��=��=��=��=��>��>��>��>��>��>��>��>��>��>��?��?��?��?��?��?��?��?��?��?��@��@��@��@��@��@��@��@��@��@��A��A��A��A��A��A��A��A��A��A��B��B��B��B��B��B��B��B��B��B��C��C��C��C��C��C��C��C��C��C��D��D��D��D��D��D��D��D��D��D��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������E��E��E�E�E�E�E�E�E�F�F�F�	F�
F�F�F�
F�F�F�G�G�G�G�G�G�G�G�G�G�H�H�H�H�H�H� H�!H�"H�#H�$I�%I�&I�'I�(I�)I�*I�+I�,I�-I�.J�/J�0J�1J�2J�3J�4J�5J�6J�7J�8K�9K�:K�;K�<K�=K�>K�?K�@K�AK�BL�CL�DL�EL�FL�GL�HL�IL�JL�KL�LM�MM�NM�OM�PM�QM�RM�SM�TM�UM�VN�WN�XN�Y
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������N�[N�\N�]N�^N�_N�`O�aO�bO�cO�dO�eO�fO�gO�hO�iO�jP�kP�lP�mP�nP�oP�pP�qP�rP�sP�tQ�uQ�vQ�wQ�xQ�yQ�zQ�{Q�|Q�}Q�~R�R��R��R��R��R��R��R��R��R��S��S��S��S��S��S��S��S��S��S��T��T��T��T��T��T��T��T��T��T��U��U��U��U��U��U��U��U��U��U��V��V��V��V��V��V��V��V��V��V��W��W��W��W��W��W��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������W��W��W��X��X��X��X��X��X��X��X��X��X��Y��Y��Y��Y��Y��Y��Y��Y��Y��Y��Z��Z��Z��Z��Z��Z��Z��Z��Z��Z��[��[��[��[��[��[��[��[��[��[��\��\��\��\��\��\��\��\��\��\��]��]��]��]��]��]��]��]��]��]��^��^��^��^��^��^��^��^��^��^�_�_�_�_�_�_�_�_�_�	_�
`�`�`�
`�`�`�`�`�`�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������a�a�a�a�a�a�a�a�a�a�b�b� b�!b�"b�#b�$b�%b�&b�'b�(c�)c�*c�+c�,c�-c�.c�/c�0c�1c�2d�3d�4d�5d�6d�7d�8d�9d�:d�;d�<e�=e�>e�?e�@e�Ae�Be�Ce�De�Ee�Ff�Gf�Hf�If�Jf�Kf�Lf�Mf�Nf�Of�Pg�Qg�Rg�Sg�Tg�Ug�Vg�Wg�Xg�Yg�Zh�[h�\h�]h�^h�_h�`h�ah�bh�ch�di�ei�fi�gi�hi�ii�ji�ki�li�mi�nj�oj�p
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������j�rj�sj�tj�uj�vj�wj�xk�yk�zk�{k�|k�}k�~k�k��k��k��l��l��l��l��l��l��l��l��l��l��m��m��m��m��m��m��m��m��m��m��n��n��n��n��n��n��n��n��n��n��o��o��o��o��o��o��o��o��o��o��p��p��p��p��p��p��p��p��p��p��q��q��q��q��q��q��q��q��q��q��r��r��r��r��r��r��r��r��r��r��s��s��s��s��s��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������s��s��s��s��t��t��t��t��t��t��t��t��t��t��u��u��u��u��u��u��u��u��u��u��v��v��v��v��v��v��v��v��v��v��w��w��w��w��w��w��w��w��w��w��x��x��x��x��x��x�x�x�x�x�y�y�y�y�y�	y�
y�y�y�
y�z�z�z�z�z�z�z�z�z�z�{�{�{�{�{�{�{�{� {�!{�"|�#|�$|�%|�&|�'|�(|�)|�*
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������|�,}�-}�.}�/}�0}�1}�2}�3}�4}�5}�6~�7~�8~�9~�:~�;~�<~�=~�>~�?~�@�A�B�C�D�E�F�G�H�I�J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
����������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������	��
������
�������������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n	�o	�p	�q	�r	�s	�t	�u	�v	�w	�x
�y
�z
�{
�|
�}
�~
�
��
��
������������������������������������������
��
��
��
��
��
��
��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������
��
��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R �S �T �U �V �W
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������� �Y �Z �[ �\!�]!�^!�_!�`!�a!�b!�c!�d!�e!�f"�g"�h"�i"�j"�k"�l"�m"�n"�o"�p#�q#�r#�s#�t#�u#�v#�w#�x#�y#�z$�{$�|$�}$�~$�$��$��$��$��$��%��%��%��%��%��%��%��%��%��%��&��&��&��&��&��&��&��&��&��&��'��'��'��'��'��'��'��'��'��'��(��(��(��(��(��(��(��(��(��(��)��)��)��)��)��)��)��)��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������)��*��*��*��*��*��*��*��*��*��*��+��+��+��+��+��+��+��+��+��+��,��,��,��,��,��,��,��,��,��,��-��-��-��-��-��-��-��-��-��-��.��.��.��.��.��.��.��.��.��.��/��/��/��/��/��/��/��/��/��/��0��0��0��0��0��0��0��0��0��0��1��1��1��1�1�1�1�1�1�1�2�2�2�	2�
2�2�2�
2�2�2�3�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������3�3�3�3�3�3�3�3�4�4�4�4�4�4� 4�!4�"4�#4�$5�%5�&5�'5�(5�)5�*5�+5�,5�-5�.6�/6�06�16�26�36�46�56�66�76�87�97�:7�;7�<7�=7�>7�?7�@7�A7�B8�C8�D8�E8�F8�G8�H8�I8�J8�K8�L9�M9�N9�O9�P9�Q9�R9�S9�T9�U9�V:�W:�X:�Y:�Z:�[:�\:�]:�^:�_:�`;�a;�b;�c;�d;�e;�f;�g;�h;�i;�j<�k<�l<�m<�n
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������<�p<�q<�r<�s<�t=�u=�v=�w=�x=�y=�z=�{=�|=�}=�~>�>��>��>��>��>��>��>��>��>��?��?��?��?��?��?��?��?��?��?��@��@��@��@��@��@��@��@��@��@��A��A��A��A��A��A��A��A��A��A��B��B��B��B��B��B��B��B��B��B��C��C��C��C��C��C��C��C��C��C��D��D��D��D��D��D��D��D��D��D��E��E��E��E��E��E��E��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������E��E��F��F��F��F��F��F��F��F��F��F��G��G��G��G��G��G��G��G��G��G��H��H��H��H��H��H��H��H��H��H��I��I��I��I��I��I��I��I��I��I��J��J��J��J��J��J��J��J��J��J�K�K�K�K�K�K�K�K�K�	K�
L�L�L�
L�L�L�L�L�L�L�M�M�M�M�M�M�M�M�M�M�N�N� N�!N�"N�#N�$N�%N�&N�'N�(
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������O�*O�+O�,O�-O�.O�/O�0O�1O�2P�3P�4P�5P�6P�7P�8P�9P�:P�;P�<Q�=Q�>Q�?Q�@Q�AQ�BQ�CQ�DQ�EQ�FR�GR�HR�IR�JR�KR�LR�MR�NR�OR�PS�QS�RS�SS�TS�US�VS�WS�XS�YS�ZT�[T�\T�]T�^T�_T�`T�aT�bT�cT�dU�eU�fU�gU�hU�iU�jU�kU�lU�mU�nV�oV�pV�qV�rV�sV�tV�uV�vV�wV�xW�yW�zW�{W�|W�}W�~W�W��W��W��X��X��X��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������X��X��X��X��X��X��Y��Y��Y��Y��Y��Y��Y��Y��Y��Y��Z��Z��Z��Z��Z��Z��Z��Z��Z��Z��[��[��[��[��[��[��[��[��[��[��\��\��\��\��\��\��\��\��\��\��]��]��]��]��]��]��]��]��]��]��^��^��^��^��^��^��^��^��^��^��_��_��_��_��_��_��_��_��_��_��`��`��`��`��`��`��`��`��`��`��a��a��a��a��a��a��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������a��a��a��b��b��b��b��b��b��b��b��b��b��c��c��c��c��c��c��c��c��c��c��d��d��d��d��d��d�d�d�d�d�e�e�e�e�e�	e�
e�e�e�
e�f�f�f�f�f�f�f�f�f�f�g�g�g�g�g�g�g�g� g�!g�"h�#h�$h�%h�&h�'h�(h�)h�*h�+h�,i�-i�.i�/i�0i�1i�2i�3i�4i�5i�6j�7j�8j�9j�:j�;j�<j�=j�>j�?
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������k�Ak�Bk�Ck�Dk�Ek�Fk�Gk�Hk�Ik�Jl�Kl�Ll�Ml�Nl�Ol�Pl�Ql�Rl�Sl�Tm�Um�Vm�Wm�Xm�Ym�Zm�[m�\m�]m�^n�_n�`n�an�bn�cn�dn�en�fn�gn�ho�io�jo�ko�lo�mo�no�oo�po�qo�rp�sp�tp�up�vp�wp�xp�yp�zp�{p�|q�}q�~q�q��q��q��q��q��q��q��r��r��r��r��r��r��r��r��r��r��s��s��s��s��s��s��s��s��s��s��t��t��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������t��t��t��t��t��t��t��u��u��u��u��u��u��u��u��u��u��v��v��v��v��v��v��v��v��v��v��w��w��w��w��w��w��w��w��w��w��x��x��x��x��x��x��x��x��x��x��y��y��y��y��y��y��y��y��y��y��z��z��z��z��z��z��z��z��z��z��{��{��{��{��{��{��{��{��{��{��|��|��|��|��|��|��|��|��|��|��}��}��}��}��}��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������}��}��}��}��~��~�~�~�~�~�~�~�~�~��	�
���
��������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
����
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������	�n	�o	�p	�q	�r	�s	�t	�u	�v
�w
�x
�y
�z
�{
�|
�}
�~
�
������������������������������������������
��
��
��
��
��
��
��
��
��
����������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R �S �T �U �V �W �X �Y �Z �[ �\!�]!�^!�_!�`!�a!�b!�c!�d"�e"�f"�g"�h"�i"�j"�k"�l#�m#�n#�o#�p#�q#�r#�s#�t#�u$�v$�w$�x$�y$�z$�{$�|$�}$�~%�%��%��%��%��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������%��%��%��%��&��&��&��&��&��&��&��&��&��&��'��'��'��'��'��'��'��(��(��(��(��(��(��(��)��)��)��)��)��)��)��)��*��*��*��*��*��*��*��*��+��+��+��+��+��+��+��+��,��,��,��,��,��,��,��,��-��-��-��-��-��-��-��-��-��.��.��.��.��.��.��.��.��.��/��/��/��/��/��/��/��/��/��/��0��0��0��0��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������0��0��0��0��0��1��1��1��1��1��1��2��2��2��2��2��2��3��3��3��3��3��3��3��4��4��4��4��4��4��4�5�5�5�5�5�5�5�5�5�	5�
6�6�6�
6�6�6�6�6�6�6�7�7�7�7�7�7�7�7�7�7�8�8� 8�!8�"8�#8�$8�%8�&8�'8�(9�)9�*9�+9�,9�-9�.9�/9�09�19�2:�3:�4:�5:�6:�7:�8:�9:�::�;:�<;�=
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������;�?;�@;�A;�B;�C;�D;�E;�F<�G<�H<�I<�J<�K<�L<�M<�N<�O<�P=�Q=�R=�S=�T=�U=�V=�W=�X=�Y=�Z>�[>�\>�]>�^>�_>�`>�a>�b>�c>�d?�e?�f?�g?�h?�i?�j?�k?�l?�m?�n@�o@�p@�q@�r@�s@�t@�u@�v@�w@�xA�yA�zA�{A�|A�}A�~A�A��A��A��B��B��B��B��B��B��B��B��B��B��C��C��C��C��C��C��C��C��C��C��D��D��D��D��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������D��D��D��D��D��E��E��E��E��E��E��E��E��E��E��F��F��F��F��F��F��F��F��F��F��G��G��G��G��G��G��G��G��G��G��H��H��H��H��H��H��H��H��H��H��I��I��I��I��I��I��I��I��I��I��J��J��J��J��J��J��J��J��J��J��K��K��K��K��K��K��K��K��K��K��L��L��L��L��L��L��L��L��L��L��M��M��M��M��M��M��M��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������M��M��N��N��N��N��N��N�N�N�N�N�O�O�O�O�O�	O�
O�O�O�
O�P�P�P�P�P�P�P�P�P�P�Q�Q�Q�Q�Q�Q�Q�Q� Q�!Q�"R�#R�$R�%R�&R�'R�(R�)R�*R�+R�,S�-S�.S�/S�0S�1S�2S�3S�4S�5T�6T�7T�8T�9T�:T�;T�<T�=T�>U�?U�@U�AU�BU�CU�DU�EU�FU�GU�HV�IV�JV�KV�LV�MV�NV�OV�PV�QV�RW�SW�T
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������W�VW�WW�XW�YW�ZW�[W�\X�]X�^X�_X�`X�aX�bX�cX�dX�eX�fY�gY�hY�iY�jY�kY�lY�mY�nY�oY�pZ�qZ�rZ�sZ�tZ�uZ�vZ�wZ�xZ�yZ�z[�{[�|[�}[�~[�[��[��[��[��[��\��\��\��\��\��\��\��\��\��\��]��]��]��]��]��]��]��]��]��]��^��^��^��^��^��^��^��^��^��^��_��_��_��_��_��_��_��_��_��_��`��`��`��`��`��C�'^��������(5BO\iv����������,9FS`mz����������	#0=JWdq~���������'`��'i�'s�l'|��'��&' ���'!���'"��='#���'$���'%��T'&���''��'(��k')���'*��%'+���',���'-�<'.��'/��'0#�S'1-��'26�
'3?�j'4I��'5W�$'6a��'7j��'8t�;'9~��':���';��R'<���'=��'>��i'?���'@��#'A���'B���'C��:'D���'E���'F��Q'G��'H
�'I�h'J��'K&�"'L/�'M8��'NB�9'OK��'PT��'Q^�P'Rg��'Sp�
'Tz�g'U���'V��!'W��~'X���'Y��8'Z���'[���'\��O']���
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������`��`��`��`��a��a��a��a��a��a��a��a��a��a��b��b��b��b��b��b��b��b��b��b��c��c��c��c��c��c��c��c��c��c��d��d��d��d��d��d��d��d��d��d��e��e��e��e��e��e��e��e��e��e��f��f��f��f��f��f��f��f��f��f��g��g��g��g��g��g��g��g��g��g��h��h��h��h�h�h�h�h�h�h�i�i�i�	i�
i�i�i�
i�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������i�j�j�j�j�j�j�j�j�j�j�k�k�k�k�k�k� k�!k�"k�#k�$l�%l�&l�'l�(l�)l�*l�+l�,l�-l�.m�/m�0m�1m�2m�3m�4m�5m�6m�7m�8n�9n�:n�;n�<n�=n�>n�?n�@n�An�Bo�Co�Do�Eo�Fo�Go�Ho�Io�Jo�Ko�Lp�Mp�Np�Op�Pp�Qp�Rp�Sp�Tp�Up�Vq�Wq�Xq�Yq�Zq�[q�\q�]q�^q�_q�`r�ar�br�cr�dr�er�fr�gr�hr�ir�js�k
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������s�ms�ns�os�ps�qs�rs�ss�tt�ut�vt�wt�xt�yt�zt�{t�|t�}t�~u�u��u��u��u��u��u��u��u��u��v��v��v��v��v��v��v��v��v��v��w��w��w��w��w��w��w��w��w��w��x��x��x��x��x��x��x��x��x��x��y��y��y��y��y��y��y��y��y��y��z��z��z��z��z��z��z��z��z��z��{��{��{��{��{��{��{��{��{��{��|��|��|��|��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������|��|��|��|��|��}��}��}��}��}��}��}��}��}��}��~��~��~��~��~��~��~��~��~��~���������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������������������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������=�>�?�@�A�B�C�D�E�F	�G	�H	�I	�J	�K	�L	�M	�N	�O	�P
�Q
�R
�S
�T
�U
�V
�W
�X
�Y
�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n
�o
�p
�q
�r
�s
�t
�u
�v
�w
�x�y�z�{�|�}�~���������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�, �- �. �/ �0 �1 �2 �3 �4 �5 �6!�7!�8!�9!�:!�;!�<!�=!�>!�?!�@"�A"�B"�C"�D"�E"�F"�G"�H"�I"�J#�K#�L#�M#�N#�O#�P#�Q#�R
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������#�T$�U$�V$�W$�X$�Y$�Z$�[$�\$�]$�^%�_%�`%�a%�b%�c%�d%�e%�f%�g%�h&�i&�j&�k&�l&�m&�n&�o&�p&�q&�r'�s'�t'�u'�v'�w'�x'�y'�z'�{'�|(�}(�~(�(��(��(��(��(��(��(��)��)��)��)��)��)��)��)��)��)��*��*��*��*��*��*��*��*��*��*��+��+��+��+��+��+��+��+��+��+��,��,��,��,��,��,��,��,��,��,��-��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������-��-��-��-��-��-��-��-��.��.��.��.��.��.��.��.��.��.��/��/��/��/��/��/��/��/��/��/��0��0��0��0��0��0��0��0��0��0��1��1��1��1��1��1��1��1��1��1��2��2��2��2��2��2��2��2��2��2��3��3��3��3��3��3��3��3��3��3��4��4��4��4��4��4��4��4��4��4��5��5�5�5�5�5�5�5�5�5�6�	6�
6�6�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������6�6�6�6�6�7�7�7�7�7�7�7�7�7�7�8�8�8�8� 8�!8�"8�#8�$8�%8�&9�'9�(9�)9�*9�+9�,9�-9�.9�/9�0:�1:�2:�3:�4:�5:�6:�7:�8:�9:�:;�;;�<;�=;�>;�?;�@;�A;�B;�C;�D<�E<�F<�G<�H<�I<�J<�K<�L<�M<�N=�O=�P=�Q=�R=�S=�T=�U=�V=�W=�X>�Y>�Z>�[>�\>�]>�^>�_>�`>�a>�b?�c?�d?�e?�f?�g?�h?�i
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������?�k?�l@�m@�n@�o@�p@�q@�r@�s@�t@�u@�vA�wA�xA�yA�zA�{A�|A�}A�~A�A��B��B��B��B��B��B��B��B��B��B��C��C��C��C��C��C��C��C��C��C��D��D��D��D��D��D��D��D��D��D��E��E��E��E��E��E��E��E��E��E��F��F��F��F��F��F��F��F��F��F��G��G��G��G��G��G��G��G��G��G��H��H��H��H��H��H��H��H��H��H��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������I��I��J��J��J��K��K��K��K��L��L��L��L��M��M��M��M��M��N��N��N��N��N��O��O��O��O��O��O��P��P��P��P��P��P��Q��Q��Q��Q��Q��Q��Q��R��R��R��R��R��R��R��S��S��S��S��S��S��S��S�T�T�T�T�T�T�T�T�U�	U�
U�U�U�
U�U�U�U�U�V�V�V�V�V�V�V�V�V�V�W�W�W�W� W�!W�"W�#
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������W�%W�&X�'X�(X�)X�*X�+X�,X�-X�.X�/X�0Y�1Y�2Y�3Y�4Y�5Y�6Y�7Y�8Y�9Y�:Z�;Z�<Z�=Z�>Z�?Z�@Z�AZ�BZ�CZ�D[�E[�F[�G[�H[�I[�J[�K[�L[�M[�N\�O\�P\�Q\�R\�S\�T\�U\�V\�W\�X]�Y]�Z]�[]�\]�]]�^]�_]�`]�a]�b^�c^�d^�e^�f^�g^�h^�i^�j^�k^�l_�m_�n_�o_�p_�q_�r_�s_�t_�u_�v`�w`�x`�y`�z`�{`�|`�}`�~`�`��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������a��a��a��a��a��a��a��a��a��b��b��b��b��b��b��b��b��b��b��c��c��c��c��c��c��c��c��c��c��d��d��d��d��d��d��d��d��d��d��e��e��e��e��e��e��e��e��e��e��f��f��f��f��f��f��f��f��f��f��g��g��g��g��g��g��g��g��g��h��h��h��h��h��h��h��h��h��i��i��i��i��i��i��i��i��i��i��j��j��j��j��j��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������j��j��j��j��k��k��k��k��k��k��k��k��k��k��l��l��l��l��l��l��l��l��l��l��m��m��m��m��m��m��m��m��n��n�n�n�n�n�n�n�o�o�o�	o�
o�o�o�
o�o�p�p�p�p�p�p�p�p�p�q�q�q�q�q�q�q�q� q�!r�"r�#r�$r�%r�&r�'r�(r�)r�*s�+s�,s�-s�.s�/s�0s�1s�2s�3s�4t�5t�6t�7t�8t�9t�:
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������t�<t�=t�>u�?u�@u�Au�Bu�Cu�Du�Eu�Fu�Gu�Hv�Iv�Jv�Kv�Lv�Mv�Nv�Ov�Pv�Qv�Rw�Sw�Tw�Uw�Vw�Ww�Xw�Yx�Zx�[x�\x�]x�^x�_x�`y�ay�by�cy�dy�ey�fy�gy�hz�iz�jz�kz�lz�mz�nz�oz�p{�q{�r{�s{�t{�u{�v{�w{�x{�y{�z|�{|�||�}|�~|�|��|��|��|��|��}��}��}��}��}��}��}��}��}��}��~��~��~��~��~��~��~��~��~��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��	��	��	�	�	�	�	�	�	�
�
�
�	
�

\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������
�
�

�
�
����������������� �!�"�#�$
�%
�&
�'
�(
�)
�*
�+
�,
�-
�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������������������������������������������������������������ �� �� �� �� �� �� �� �� �� ��!��!��!��!��!��!��!��!��!��!��"��"��"��"��"��"��"��"��"��"�#�#�#�#�#�#�#�#�#�	#�
$�$�$�
$�$�$�$�$�$�$�%�%�%�%�%�%�%�%�%�%�&�&� &�!
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������&�#&�$&�%&�&&�'&�('�)'�*'�+'�,'�-'�.'�/'�0'�1'�2(�3(�4(�5(�6(�7(�8(�9(�:(�;(�<)�=)�>)�?)�@)�A)�B)�C)�D)�E)�F*�G*�H*�I*�J*�K*�L*�M*�N*�O*�P+�Q+�R+�S+�T+�U+�V+�W+�X+�Y+�Z,�[,�\,�],�^,�_,�`,�a,�b,�c,�d-�e-�f-�g-�h-�i-�j-�k-�l-�m-�n.�o.�p.�q.�r.�s.�t.�u.�v.�w.�x/�y/�z/�{/�|/�}/�~
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������/��/��/��0��0��0��0��0��0��0��0��0��0��1��1��1��1��1��1��1��1��1��1��2��2��2��2��2��2��2��2��2��2��3��3��3��3��3��3��3��3��3��3��4��4��4��4��4��4��4��4��4��4��5��5��5��5��5��5��5��5��5��5��6��6��6��6��6��6��6��6��6��6��7��7��7��7��7��7��7��7��7��7��8��8��8��8��8��8��8��8��8��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������9��9��9��9��9��9��9��9��9��9��:��:��:��:��:��:��:��:��:��:��;��;��;��;��;��;��;��;��;��;��<��<��<��<��<��<�<�<�<�<�=�=�=�=�=�	=�
=�=�=�
=�>�>�>�>�>�>�>�>�>�>�?�?�?�?�?�?�?�?� ?�!?�"@�#@�$@�%@�&@�'@�(@�)@�*@�+@�,A�-A�.A�/A�0A�1A�2A�3A�4A�5A�6B�7B�8
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������B�:B�;B�<B�=B�>B�?B�@C�AC�BC�CC�DC�EC�FC�GC�HC�IC�JD�KD�LD�MD�ND�OD�PD�QD�RD�SD�TE�UE�VE�WE�XE�YE�ZE�[E�\E�]E�^F�_F�`F�aF�bF�cF�dF�eF�fF�gF�hG�iG�jG�kG�lG�mG�nG�oG�pG�qG�rH�sH�tH�uH�vH�wH�xH�yH�zH�{H�|I�}I�~I�I��I��I��I��I��I��I��J��J��J��J��J��J��J��J��J��J��K��K��K��K��K��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������K��K��K��K��L��L��L��L��L��L��L��L��L��L��M��M��M��M��M��M��M��M��M��M��N��N��N��N��N��N��N��N��N��N��O��O��O��O��O��O��O��O��O��O��P��P��P��P��P��P��P��P��P��P��Q��Q��Q��Q��Q��Q��Q��Q��Q��Q��R��R��R��R��R��R��R��R��R��R��S��S��S��S��S��S��S��S��S��S��T��T��T��T��T��T��T��T��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������T��U��U��U��U��U��U��U��U��U��U��V��V�V�V�V�V�V�V�V�V�W�	W�
W�W�W�
W�W�W�W�W�X�X�X�X�X�X�X�X�X�X�Y�Y�Y�Y� Y�!Y�"Y�#Y�$Y�%Y�&Z�'Z�(Z�)Z�*Z�+Z�,Z�-Z�.Z�/Z�0[�1[�2[�3[�4[�5[�6[�7[�8[�9[�:\�;\�<\�=\�>\�?\�@\�A\�B\�C\�D]�E]�F]�G]�H]�I]�J]�K]�L]�M]�N^�O
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������^�Q^�R^�S^�T^�U^�V^�W^�X_�Y_�Z_�[_�\_�]_�^_�__�`_�a_�b`�c`�d`�e`�f`�g`�h`�i`�j`�k`�la�ma�na�oa�pa�qa�ra�sa�ta�ua�vb�wb�xb�yb�zb�{b�|b�}b�~b�b��c��c��c��c��c��c��c��c��c��c��d��d��d��d��d��d��d��d��d��d��e��e��e��e��e��e��e��e��e��e��f��f��f��f��f��f��f��f��f��f��g��g��g��g��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������g��g��g��g��g��h��h��h��h��h��h��h��h��h��h��i��i��i��i��i��i��i��i��i��i��j��j��j��j��j��j��j��j��j��j��k��k��k��k��k��k��k��k��k��k��l��l��l��l��l��l��l��l��l��l��m��m��m��m��m��m��m��m��m��m��n��n��n��n��n��n��n��n��n��n��o��o��o��o��o��o��o��o�o�o�p�p�p�p�p�p�p�	
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������p�p�q�
q�q�q�q�q�q�q�q�q�r�r�r�r�r�r�r�r�r�r� s�!s�"s�#s�$s�%s�&s�'s�(s�)s�*t�+t�,t�-t�.t�/t�0t�1t�2t�3t�4u�5u�6u�7u�8u�9u�:u�;u�<u�=u�>v�?v�@v�Av�Bv�Cv�Dv�Ev�Fv�Gv�Hw�Iw�Jw�Kw�Lw�Mw�Nw�Ow�Pw�Qw�Rx�Sx�Tx�Ux�Vx�Wx�Xx�Yx�Zx�[x�\y�]y�^y�_y�`y�ay�by�cy�dy�ey�f
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������z�hz�iz�jz�kz�lz�mz�nz�oz�p{�q{�r{�s{�t{�u{�v{�w{�x{�y{�z|�{|�||�}|�~|�|��|��|��|��|��}��}��}��}��}��}��}��}��}��}��~��~��~��~��~��~��~��~��~��~�������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� 
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��eC�'���������(5BO\iv����������,9FS`mz����������	#0=JWdq~���������'_��f'a���'b�� 'c�}'d��'e�7'fÔ'g'��'h1�N'i:ī'jC�'kM�e'lV��'m`�'nj�|'oz��'p��6'q�Ǔ'r���'s��M't�Ȫ'u��'v��d'w��'x��'y��{'z���'{��5'|�˒'}���'~�L'̩'��'�#�c'�,�'�6�'�?�z'�H��'�R�4'�aϑ'�j��'�s�K'�}Ш'���'���b'��ѿ'���'���y'����'���3'��Ӑ'����'���J'��ԧ'���'���a'��վ'��'��x'���'�'�2'�1׏'�:��'�C�I'�Lئ'�V�'�_�`
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������~�€‚ƒ„…†‡ˆ‰Š‹ŒŽ‘’“”•–—˜™š›œžŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼	½	¾	¿	�	�	��	��	��	��	��
��
��
��
��
��
��
��
��
��
��������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������������
��
��
��
��
��
��
��
��
��
�����������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������ÕÖ×ØÙÚÛÜÝÞßàáâ ã ä å æ ç è é ê ë ì!í!î!ï!ð!ñ!ò!ó!ô!õ!ö"÷"ø"ù"ú"û"ü"ý"þ"ÿ"�#�#��#��#��#��#��#��#��#��#��$��$��$��$��$��$��$��$��$��$��%��%��%��%��%��%��%��%��%��%��&��&��&��&��&��&��&��&��&��&��'��'��'��'��'��'��'��'��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������'��(��(��(�(�(�(�(�(�(�(�)�)�)�)�)�)�)�)�)�)�*�*�*�	*�
*�*�*�
*�*�*�+�+�+�+�+�+�+�+�+�+�,�,�,�,�,�,� ,�!,�",�#,�$-�%-�&-�'-�(-�)-�*-�+-�,-�--�..�/.�0.�1.�2.�3.�4.�5.�6.�7.�8/�9/�:/�;/�</�=/�>/�?/�@/�A/�B0�C0�D0�E0�F0�G0�H0�I0�J0�K0�L1�M
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������1�O1�P1�Q1�R1�S1�T1�U1�V2�W2�X2�Y2�Z2�[2�\2�]2�^2�_2�`3�a3�b3�c3�d3�e3�f3�g3�h3�i3�j4�k4�l4�m4�n4�o4�p4�q4�r4�s4�t5�u5�v5�w5�x5�y5�z5�{5�|5�}5�~6�6Ā6ā6Ă6ă6Ą6ą6Ć6ć6Ĉ7ĉ7Ċ7ċ7Č7č7Ď7ď7Đ7đ7Ē8ē8Ĕ8ĕ8Ė8ė8Ę8ę8Ě8ě8Ĝ9ĝ9Ğ9ğ9Ġ9ġ9Ģ9ģ9Ĥ9ĥ9Ħ:ħ:Ĩ:ĩ:Ī
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������:Ĭ:ĭ:Į:į:İ;ı;IJ;ij;Ĵ;ĵ;Ķ;ķ;ĸ;Ĺ;ĺ<Ļ<ļ<Ľ<ľ<Ŀ<�<�<��<��<��=��=��=��=��=��=��=��=��=��=��>��>��>��>��>��>��>��>��>��>��?��?��?��?��?��?��?��?��?��?��@��@��@��@��@��@��@��@��@��@��A��A��A��A��A��A��A��A��A�A�B�B�B�B�B�B�B�B�B�B�C�C�C�C�C�C�C�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������C�	C�
D�D�D�
D�D�D�D�D�D�D�E�E�E�E�E�E�E�E�E�E�F�F� F�!F�"F�#F�$F�%F�&F�'F�(G�)G�*G�+G�,G�-G�.G�/G�0G�1G�2H�3H�4H�5H�6H�7H�8H�9H�:H�;H�<I�=I�>I�?I�@I�AI�BI�CI�DI�EI�FJ�GJ�HJ�IJ�JJ�KJ�LJ�MJ�NJ�OJ�PK�QK�RK�SK�TK�UK�VK�WK�XK�YK�ZL�[L�\L�]L�^L�_L�`L�aL�bL�cL�d
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������M�fM�gM�hM�iM�jM�kM�lM�mM�nN�oN�pN�qN�rN�sN�tN�uN�vN�wN�xO�yO�zO�{O�|O�}O�~O�OŀOŁOłPŃPńPŅPņPŇPňPʼnPŊPŋPŌQōQŎQŏQŐQőQŒQœQŔQŕQŖRŗRŘRřRŚRśRŜRŝRŞRşRŠSšSŢSţSŤSťSŦSŧSŨSũSŪTūTŬTŭTŮTůTŰTűTŲTųTŴUŵUŶUŷUŸUŹUźUŻUżUŽUžVſV�V�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������V��V��V��V��V��V��W��W��W��W��W��W��W��W��W��W��X��X��X��X��X��X��X��X��X��X��Y��Y��Y��Y��Y��Y��Y��Y��Y��Y��Z��Z��Z��Z��Z��Z��Z��Z��Z��Z��[��[��[��[��[�[�[�[�[�[�\�\�\�\�\�\�\�\�\�\�]�]�]�]�]�	]�
]�]�]�
]�^�^�^�^�^�^�^�^�^�^�_�_�_�_�_�_�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������`� `�!`�"`�#`�$a�%a�&a�'a�(a�)a�*a�+b�,b�-b�.b�/b�0b�1b�2c�3c�4c�5c�6c�7c�8c�9c�:d�;d�<d�=d�>d�?d�@d�Ad�Be�Ce�De�Ee�Fe�Ge�He�Ie�Je�Ke�Lf�Mf�Nf�Of�Pf�Qf�Rf�Sf�Tf�Uf�Vg�Wg�Xg�Yg�Zg�[g�\g�]g�^g�_g�`h�ah�bh�ch�dh�eh�fh�gh�hh�ih�ji�ki�li�mi�ni�oi�pi�qi�ri�si�tj�uj�vj�wj�xj�yj�zj�{
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������j�}j�~k�kƀkƁkƂkƃkƄkƅkƆkƇkƈlƉlƊlƋlƌlƍlƎlƏlƐlƑlƒmƓmƔmƕmƖmƗmƘmƙmƚmƛmƜnƝnƞnƟnƠnơnƢnƣnƤnƥnƦoƧoƨoƩoƪoƫoƬoƭoƮoƯoưpƱpƲpƳpƴpƵpƶpƷpƸpƹpƺqƻqƼqƽrƾrƿr�s�s��s��s��t��t��t��t��u��u��u��u��u��u��v��v��v��v��v��v��w��x��y��y��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������z��{��{��{��|��|��|��}��}��}��}��}��}��}��}��}��}��~��~��~��~��~��~��~��~��~��~����������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���ǀ�ǁ�ǂ�ǃ�DŽ�Dž�dž�LJ�Lj�lj�NJ�Nj�nj�Ǎ�ǎ�Ǐ�ǐ�Ǒ�ǒ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������ǔ�Ǖ�ǖ�Ǘ�ǘ�Ǚ�ǚ�Ǜ�ǜ�ǝ�Ǟ�ǟ�Ǡ�ǡ�Ǣ�ǣ�Ǥ�ǥ�Ǧ�ǧ�Ǩ�ǩ�Ǫ�ǫ�Ǭ�ǭ�Ǯ�ǯ�ǰ�DZ�Dz�dz�Ǵ�ǵ�Ƕ�Ƿ�Ǹ�ǹ�Ǻ�ǻ�Ǽ�ǽ�Ǿ�ǿ����������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���Ȁ�ȁ�Ȃ�ȃ�Ȅ�ȅ�Ȇ�ȇ�Ȉ�ȉ�Ȋ�ȋ�Ȍ�ȍ�Ȏ�ȏ�Ȑ�ȑ�Ȓ�ȓ�Ȕ�ȕ�Ȗ�ȗ�Ș�ș�Ț�ț�Ȝ�ȝ�Ȟ�ȟ�Ƞ�ȡ�Ȣ�ȣ�Ȥ�ȥ�Ȧ�ȧ�Ȩ�ȩ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������ȫ�Ȭ�ȭ�Ȯ�ȯ�Ȱ�ȱ�Ȳ�ȳ�ȴ�ȵ�ȶ�ȷ�ȸ�ȹ�Ⱥ�Ȼ�ȼ�Ƚ�Ⱦ�ȿ�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���ɀ�Ɂ�ɂ�Ƀ�Ʉ�Ʌ�Ɇ�ɇ�Ɉ�ɉ�Ɋ�ɋ�Ɍ�ɍ�Ɏ�ɏ�ɐ�ɑ�ɒ�ɓ�ɔ�ɕ�ɖ�ɗ�ɘ�ə�ɚ�ɛ�ɜ�ɝ�ɞ�ɟ�ɠ�ɡ�ɢ�ɣ�ɤ�ɥ�ɦ�ɧ�ɨ�ɩ�ɪ�ɫ�ɬ�ɭ�ɮ�ɯ�ɰ�ɱ�ɲ�ɳ�ɴ�ɵ�ɶ�ɷ�ɸ�ɹ�ɺ�ɻ�ɼ�ɽ�ɾ�ɿ��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
��������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������ ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������|��}��~���ʀ�ʁ�ʂ�ʃ�ʄ�ʅ�ʆ�ʇ�ʈ�ʉ�ʊ�ʋ�ʌ�ʍ�ʎ�ʏ�ʐ�ʑ�ʒ�ʓ�ʔ�ʕ�ʖ�ʗ�ʘ�ʙ�ʚ�ʛ�ʜ�ʝ�ʞ�ʟ�ʠ�ʡ�ʢ�ʣ�ʤ�ʥ�ʦ�ʧ�ʨ�ʩ�ʪ�ʫ�ʬ�ʭ�ʮ�ʯ�ʰ�ʱ�ʲ�ʳ�ʴ�ʵ�ʶ�ʷ�ʸ�ʹ�ʺ�ʻ�ʼ�ʽ�ʾ�ʿ����������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���ˀ�ˁ�˂�˃�˄�˅�ˆ�ˇ�ˈ�ˉ�ˊ�ˋ�ˌ�ˍ�ˎ�ˏ�ː�ˑ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������˓�˔�˕�˖�˗�˘�˙�˚�˛�˜�˝�˞�˟�ˠ�ˡ�ˢ�ˣ�ˤ�˥�˦�˧�˨�˩�˪�˫�ˬ�˭�ˮ�˯�˰�˱�˲�˳�˴�˵�˶�˷�˸�˹�˺�˻�˼�˽�˾�˿�������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������M�N�O�P�Q�R�S�T�U�V�W�X	�Y	�Z	�[	�\	�]	�^	�_	�`	�a	�b
�c
�d
�e
�f
�g
�h
�i
�j
�k
�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~�̀
́
̂
̃
̄
̅
̆
̇
̈
̉
̡̢̧̨̛̖̗̘̙̜̝̞̟̠̣̤̥̦̊̋̌̍̎̏̐̑̒̓̔̕̚
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������̴̵̶̷̸̪̫̬̭̮̯̰̱̲̳̹̺̻̼̽̾̿�������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�> �? �@ �A �B �C �D �E �F �G �H!�I!�J!�K!�L!�M!�N!�O!�P!�Q!�R"�S"�T"�U"�V"�W"�X"�Y"�Z"�["�\#�]#�^#�_#�`#�a#�b
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������#�d#�e#�f$�g$�h$�i$�j$�k$�l$�m$�n$�o$�p%�q%�r%�s%�t%�u%�v%�w%�x%�y%�z&�{&�|&�}&�~&�&̀&́&͂&̓&̈́'ͅ'͆'͇'͈'͉'͊'͋'͌'͍'͎(͏(͐(͑(͒(͓(͔(͕(͖(͗(͘)͙)͚)͛)͜)͝)͞)͟)͠)͡)͢*ͣ*ͤ*ͥ*ͦ*ͧ*ͨ*ͩ*ͪ*ͫ*ͬ+ͭ+ͮ+ͯ+Ͱ+ͱ+Ͳ+ͳ+ʹ+͵+Ͷ,ͷ,͸,͹,ͺ,ͻ,ͼ,ͽ,;,Ϳ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������-�-��-��-��-��-��-��-��-��-��.��.��.��.��.��.��.��.��.��.��/��/��/��/��/��/��/��/��/��/��0��0��0��0��0��0��0��0��0��0��1��1��1��1��1��1��1��1��1��1��2��2��2�2�2�2�2�2�2�2�3�3�3�3�3�3�3�3�3�3�4�4�4�	4�
4�4�4�
4�4�4�5�5�5�5�5�5�5�5�5�5�6�6�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������6�6�6� 6�!6�"6�#6�$7�%7�&7�'7�(7�)7�*7�+7�,7�-7�.8�/8�08�18�28�38�48�58�68�78�89�99�:9�;9�<9�=9�>9�?9�@9�A9�B:�C:�D:�E:�F:�G:�H:�I:�J:�K:�L;�M;�N;�O;�P;�Q;�R;�S;�T;�U;�V<�W<�X<�Y<�Z<�[<�\<�]<�^<�_<�`=�a=�b=�c=�d=�e=�f=�g=�h=�i=�j>�k>�l>�m>�n>�o>�p>�q>�r>�s>�t?�u?�v?�w?�x?�y
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������?�{?�|?�}?�~@�@΀@΁@΂@΃@΄@΅@Ά@·@ΈAΉAΊA΋AΌA΍AΎAΏAΐAΑAΒBΓBΔBΕBΖBΗBΘBΙBΚBΛBΜCΝCΞCΟCΠCΡC΢CΣCΤCΥCΦDΧDΨDΩDΪDΫDάDέDήDίDΰEαEβEγEδEεEζEηEθEιEκFλFμFνFξFοF�F�F��F��F��G��G��G��G��G��G��G��G��G��G��H��H��H��H��H��H��H��H��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������H��I��I��I��I��I��I��I��I��I��I��J��J��J��J��J��J��J��J��J��J��K��K��K��K��K��K��K��K��K�K�L�L�L�L�L�L�L�L�L�L�M�M�M�M�M�M�M�M�M�	M�
N�N�N�
N�N�N�N�N�N�N�O�O�O�O�O�O�O�O�O�O�P�P� P�!P�"P�#P�$P�%P�&P�'P�(Q�)Q�*Q�+Q�,Q�-Q�.Q�/Q�0Q�1Q�2R�3
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������R�5R�6R�7R�8R�9R�:R�;R�<S�=S�>S�?S�@S�AS�BS�CS�DS�ES�FT�GT�HT�IT�JT�KT�LT�MT�NT�OT�PU�QU�RU�SU�TU�UU�VU�WU�XU�YU�ZV�[V�\V�]V�^V�_V�`V�aV�bV�cV�dW�eW�fX�gX�hY�iY�jY�kZ�lZ�mZ�n[�o[�p[�q[�r[�s\�t\�u\�v\�w\�x]�y^�z_�{_�|_�}_�~_�_π_ρ_ς_σ_τ`υ`φ`χ`ψ`ω`ϊ`ϋ`ό`ύ`ώaϏaϐ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������aϒaϓaϔaϕaϖaϗaϘbϙbϚbϛbϜbϝbϞbϟbϠbϡbϢcϣcϤcϥcϦcϧcϨcϩcϪcϫcϬdϭdϮdϯdϰdϱdϲdϳdϴdϵd϶eϷeϸeϹeϺeϻeϼeϽeϾeϿe�f�f��f��f��f��f��f��f��f��f��g��g��g��g��g��g��g��g��g��g��h��h��h��h��h��h��h��h��h��h��i��i��i��i��i��i��i��i��i��i��j��j��j��j��j��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������j��j��j��j��k��k��k�k�k�k�k�k�k�k�l�l�l�l�l�l�l�l�l�l�m�m�m�	m�
m�m�m�
m�m�m�n�n�n�n�n�n�n�n�n�n�o�o�o�o�o�o� o�!o�"o�#o�$p�%p�&p�'p�(p�)p�*p�+p�,p�-p�.q�/q�0q�1q�2q�3q�4q�5q�6q�7q�8r�9r�:r�;r�<r�=r�>r�?r�@r�Ar�Bs�Cs�Ds�Es�Fs�Gs�Hs�Is�J
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������s�Lt�Mt�Nt�Ot�Pt�Qt�Rt�St�Tt�Ut�Vu�Wu�Xu�Yu�Zu�[u�\u�]u�^u�_u�`v�av�bv�cv�dv�ev�fv�gv�hv�iv�jw�kw�lw�mw�nw�ow�pw�qw�rw�sw�tx�ux�vx�wx�xx�yx�zx�{x�|x�}x�~y�yЀyЁyЂyЃyЄyЅyІyЇyЈzЉzЊzЋzЌzЍzЎzЏzАzБzВ{Г{Д{Е{Ж{З{И{Й{К{Л{М|Н|О|П|Р|С|Т|У|Ф|Х|Ц}Ч
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������}Щ}Ъ}Ы}Ь}Э}Ю}Я}а~б~в~г~д~е~ж~з~и~й~клмноп����������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���р�с�т�у�ф�х�ц�ч�ш�щ�ъ�ы�ь�э�ю�я�ѐ�ё�ђ�ѓ�є�ѕ�і�ї�ј�љ�њ�ћ�ќ�ѝ�ў�џ�Ѡ�ѡ�Ѣ�ѣ�Ѥ�ѥ�Ѧ�ѧ�Ѩ�ѩ�Ѫ�ѫ�Ѭ�ѭ�Ѯ�ѯ�Ѱ�ѱ�Ѳ�ѳ�Ѵ�ѵ�Ѷ�ѷ�Ѹ�ѹ�Ѻ�ѻ�Ѽ�ѽ�Ѿ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
����������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������z��{��|��}��~���Ҁ�ҁ�҂�҃�҄�҅�҆�҇�҈�҉�Ҋ�ҋ�Ҍ�ҍ�Ҏ�ҏ�Ґ�ґ�Ғ�ғ�Ҕ�ҕ�Җ�җ�Ҙ�ҙ�Қ�қ�Ҝ�ҝ�Ҟ�ҟ�Ҡ�ҡ�Ң�ң�Ҥ�ҥ�Ҧ�ҧ�Ҩ�ҩ�Ҫ�ҫ�Ҭ�ҭ�Ү�ү�Ұ�ұ�Ҳ�ҳ�Ҵ�ҵ�Ҷ�ҷ�Ҹ�ҹ�Һ�һ�Ҽ�ҽ�Ҿ�ҿ����������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���Ӏ�Ӂ�ӂ�Ӄ�ӄ�Ӆ�ӆ�Ӈ�ӈ�Ӊ�ӊ�Ӌ�ӌ�Ӎ�ӎ�ӏ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������ӑ�Ӓ�ӓ�Ӕ�ӕ�Ӗ�ӗ�Ә�ә�Ӛ�ӛ�Ӝ�ӝ�Ӟ�ӟ�Ӡ�ӡ�Ӣ�ӣ�Ӥ�ӥ�Ӧ�ӧ�Ө�ө�Ӫ�ӫ�Ӭ�ӭ�Ӯ�ӯ�Ӱ�ӱ�Ӳ�ӳ�Ӵ�ӵ�Ӷ�ӷ�Ӹ�ӹ�Ӻ�ӻ�Ӽ�ӽ�Ӿ�ӿ�������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���Ԁ�ԁ�Ԃ�ԃ�Ԅ�ԅ�Ԇ�ԇ�Ԉ�ԉ�Ԋ�ԋ�Ԍ�ԍ�Ԏ�ԏ�Ԑ�ԑ�Ԓ�ԓ�Ԕ�ԕ�Ԗ�ԗ�Ԙ�ԙ�Ԛ�ԛ�Ԝ�ԝ�Ԟ�ԟ�Ԡ�ԡ�Ԣ�ԣ�Ԥ�ԥ�Ԧ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������Ԩ�ԩ�Ԫ�ԫ�Ԭ�ԭ�Ԯ�ԯ�԰�Ա�Բ�Գ�Դ�Ե�Զ�Է�Ը�Թ�Ժ�Ի�Լ�Խ�Ծ�Կ�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���Հ�Ձ�Ղ�Ճ�Մ�Յ�Ն�Շ�Ո�Չ�Պ�Ջ�Ռ�Ս�Վ�Տ�Ր�Ց�Ւ�Փ�Ք�Օ�Ֆ�՗�՘�ՙ�՚�՛�՜�՝�՞�՟�ՠ�ա�բ�գ�դ�ե�զ�է�ը�թ�ժ�ի�լ�խ�ծ�կ�հ�ձ�ղ�ճ�մ�յ�ն�շ�ո�չ�պ�ջ�ռ�ս
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������տ����������������������������������������������������������������������������������������������������������������������������������	�
���
�������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������	�	� 	�!	�"	�#	�$	�%	�&	�'	�(
�)
�*
�+
�,
�-
�.
�/
�0
�1
�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F
�G
�H
�I
�J
�K
�L
�M
�N
�O
�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������y�z�{�|�}�~�րցւփքօֆևֈ։֊֋֌֍֎֏֐ְֱֲֳִֵֶַָֹֺֻּֽ֑֖֛֢֣֤֥֦֧֪֚֭֮֒֓֔֕֗֘֙֜֝֞֟֠֡֨֩֫֬֯־ֿ����������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������������������������������������������������� �� �� ��!��!��!��!��!��!��!�!�!�!�"�"�"�"�"�"�"�"�"�"�#�#�#�#�#�#�#�	#�
#�#�$�
$�$�$�$�$�$�$�$�$�%�%�%�%�%�%�%�%�%�%� &�!&�"&�#&�$&�%&�&&�'&�(&�)&�*'�+'�,'�-'�.'�/'�0'�1
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������'�3'�4(�5(�6(�7(�8(�9(�:(�;(�<(�=(�>)�?)�@)�A)�B)�C)�D)�E)�F)�G)�H*�I*�J*�K*�L*�M*�N*�O*�P*�Q*�R+�S+�T+�U+�V+�W+�X+�Y+�Z+�[+�\,�],�^,�_,�`,�a,�b,�c,�d,�e,�f-�g-�h-�i-�j-�k-�l-�m-�n-�o-�p.�q.�r.�s.�t.�u.�v.�w.�x.�y.�z/�{/�|/�}/�~/�/׀/ׁ/ׂ/׃/ׄ0ׅ0׆0ׇ0׈0׉0׊0׋0׌0׍0׎
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������1א1ב1ג1ד1ה1ו1ז1ח1ט2י2ך2כ2ל2ם2מ2ן2נ2ס2ע3ף3פ3ץ3צ3ק3ר3ש3ת3׫3׬4׭4׮4ׯ4װ4ױ4ײ4׳4״4׵4׶5׷5׸5׹5׺5׻5׼5׽5׾5׿5�6�6��6��6��6��6��6��6��6��6��7��7��7��7��7��7��7��7��7��7��8��8��8��8��8��8��8��8��8��8��9��9��9��9��9��9��9��9��9��9��:��:��:��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������:��:��:��:��:��:��;��;��;�;�;�;�;�;�;�;�<�<�<�<�<�<�<�<�<�<�=�=�=�	=�
=�=�=�
=�=�=�>�>�>�>�>�>�>�>�>�>�?�?�?�?�?�?� ?�!?�"?�#?�$@�%@�&@�'@�(@�)@�*@�+@�,@�-@�.A�/A�0A�1A�2A�3A�4A�5A�6A�7A�8B�9B�:B�;B�<B�=B�>B�?B�@B�AB�BC�CC�DC�EC�FC�GC�H
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������C�JC�KC�LD�MD�ND�OD�PD�QD�RD�SD�TD�UD�VE�WE�XE�YE�ZE�[E�\E�]E�^E�_E�`F�aF�bF�cF�dF�eF�fF�gF�hF�iF�jG�kG�lG�mG�nG�oG�pG�qG�rG�sG�tH�uH�vH�wH�xH�yH�zH�{H�|H�}H�~I�I؀I؁I؂I؃I؄I؅I؆I؇I؈J؉J؊J؋J،J؍J؎J؏JؐJؑJؒKؓKؔKؕKؖKؗKؘKؙKؚK؛K؜L؝L؞L؟LؠLءLآLأLؤLإ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������MاMبMةMتMثMجMحMخMدMذNرNزNسNشNصNضNطNظNعNغOػOؼOؽOؾOؿO�O�O��O��O��P��P��P��P��P��P��P��P��P��P��Q��Q��Q��Q��Q��Q��Q��Q��Q��Q��R��R��R��R��R��R��R��R��R��R��S��S��S��S��S��S��S��S��S��S��T��T��T��T��T��T��T��T��T�T�U�U�U�U�U�U�U�U�U�U�V�V�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������V�V�V�V�V�V�	V�
W�W�W�
W�W�W�W�W�W�W�X�X�X�X�X�X�X�X�X�X�Y�Y� Y�!Y�"Y�#Y�$Y�%Y�&Y�'Y�(Z�)Z�*Z�+Z�,Z�-Z�.Z�/Z�0Z�1Z�2[�3[�4[�5[�6[�7[�8[�9[�:[�;[�<\�=\�>\�?\�@\�A\�B\�C\�D\�E\�F]�G]�H]�I]�J]�K]�L]�M]�N]�O]�P^�Q^�R^�S^�T^�U^�V^�W^�X^�Y^�Z_�[_�\_�]_�^_�_
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������_�a_�b_�c_�d`�e`�f`�g`�h`�i`�j`�k`�l`�m`�na�oa�pa�qa�ra�sa�ta�ua�va�wa�xb�yb�zb�{b�|b�}b�~b�bـbفbقcكcلcمcنcهcوcىcيcًcٌdٍdَdُdِdّdْdٓdٔdٕdٖeٗe٘eٙeٚeٛeٜeٝeٞeٟe٠f١f٢f٣f٤f٥f٦f٧f٨f٩f٪g٫g٬g٭gٮgٯgٰgٱgٲgٳgٴhٵhٶhٷhٸhٹhٺhٻhټ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������hپiٿi�i�i��i��j��j��j��j��j��k��k��k��k��k��k��l��l��l��l��l��l��m��m��m��m��m��m��m��n��n��n��n��n��n��n��n��n��n��o��o��o��o��o��o��o��o��o��o��p��p��p��p��p��p�p�p�p�p�q�q�q�q�q�q�q�q�q�q�r�r�r�r�r�r�	r�
r�r�r�
s�s�s�s�s�s�s�s�s�s�t�t�m'���	#0=JWdq~�����������������zm'���'���'���F'����'���'���/'�v��'�m�u'�d�'�Z�'�t�'���w'����'���1'��ێ'����'���H'��ܥ'���'���_'��ݼ'���'��v'���'��0'�#ߍ'�,��'�5�G'�>�'�H�'�Q�^
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������t�t�t�t�t�t� t�!u�"u�#u�$u�%u�&u�'u�(u�)u�*u�+v�,v�-v�.v�/v�0v�1v�2v�3v�4v�5w�6w�7w�8w�9w�:w�;w�<w�=w�>w�?x�@y�Az�Bz�C{�D{�E{�F|�G|�H|�I}�J~�K�L�M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������x��y��z��{��|��}��~���ڀ�ځ�ڂ�ڃ�ڄ�څ�چ�ڇ�ڈ�ډ�ڊ�ڋ�ڌ�ڍ�ڎ�ڏ�ڐ�ڑ�ڒ�ړ�ڔ�ڕ�ږ�ڗ�ژ�ڙ�ښ�ڛ�ڜ�ڝ�ڞ�ڟ�ڠ�ڡ�ڢ�ڣ�ڤ�ڥ�ڦ�ڧ�ڨ�ک�ڪ�ګ�ڬ�ڭ�ڮ�گ�ڰ�ڱ�ڲ�ڳ�ڴ�ڵ�ڶ�ڷ�ڸ�ڹ�ں�ڻ�ڼ�ڽ�ھ�ڿ����������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���ۀ�ہ�ۂ�ۃ�ۄ�ۅ�ۆ�ۇ�ۈ�ۉ�ۊ�ۋ�ی�ۍ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������ۏ�ې�ۑ�ے�ۓ�۔�ە�ۖ�ۗ�ۘ�ۙ�ۚ�ۛ�ۜ�۝�۞�۟�۠�ۡ�ۢ�ۣ�ۤ�ۥ�ۦ�ۧ�ۨ�۩�۪�۫�۬�ۭ�ۮ�ۯ�۰�۱�۲�۳�۴�۵�۶�۷�۸�۹�ۺ�ۻ�ۼ�۽�۾�ۿ�������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���܀�܁�܂�܃�܄�܅�܆�܇�܈�܉�܊�܋�܌�܍�܎�܏�ܐ�ܑ�ܒ�ܓ�ܔ�ܕ�ܖ�ܗ�ܘ�ܙ�ܚ�ܛ�ܜ�ܝ�ܞ�ܟ�ܠ�ܡ�ܢ�ܣ�ܤ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������ܦ�ܧ�ܨ�ܩ�ܪ�ܫ�ܬ�ܭ�ܮ�ܯ�ܰ�ܱ�ܲ�ܳ�ܴ�ܵ�ܶ�ܷ�ܸ�ܹ�ܺ�ܻ�ܼ�ܽ�ܾ�ܿ���������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~���݀�݁�݂�݃�݄�݅�݆�݇�݈�݉�݊�݋�݌�ݍ�ݎ�ݏ�ݐ�ݑ�ݒ�ݓ�ݔ�ݕ�ݖ�ݗ�ݘ�ݙ�ݚ�ݛ�ݜ�ݝ�ݞ�ݟ�ݠ�ݡ�ݢ�ݣ�ݤ�ݥ�ݦ�ݧ�ݨ�ݩ�ݪ�ݫ�ݬ�ݭ�ݮ�ݯ�ݰ�ݱ�ݲ�ݳ�ݴ�ݵ�ݶ�ݷ�ݸ�ݹ�ݺ�ݻ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������ݽ�ݾ�ݿ�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������	��
������
����������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������w�x�y�z�{�|�}�~�ހށނރބޅކއވމފދތލގޏސޑޒޓޔޕޖ	ޗ	ޘ	ޙ	ޚ	ޛ	ޜ	ޝ	ޞ	ޟ	ޠ
ޡ
ޢ
ޣ
ޤ
ޥ
ަ
ާ
ި
ީ
ުޫެޭޮޯްޱ޲޳޴޵޶޷޸޹޺޻޼޽޾
޿
�
�
��
��
��
��
��
��
����������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������������������������������������������������������������������������������������������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n �o �p �q �r �s �t �u �v �w �x!�y!�z!�{!�|!�}!�~!�!߀!߁!߂"߃"߄"߅"߆"߇"߈"߉"ߊ"ߋ"ߌ
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������#ߎ#ߏ#ߐ#ߑ#ߒ#ߓ#ߔ#ߕ#ߖ$ߗ$ߘ$ߙ$ߚ$ߛ$ߜ$ߝ$ߞ$ߟ$ߠ%ߡ%ߢ%ߣ%ߤ%ߥ%ߦ%ߧ%ߨ%ߩ%ߪ&߫&߬&߭&߮&߯&߰&߱&߲&߳&ߴ'ߵ'߶'߷'߸'߹'ߺ'߻'߼'߽'߾(߿(�(�(��(��(��(��(��(��(��)��)��)��)��)��)��)��)��)��)��*��*��*��*��*��*��*��*��*��*��+��+��+��+��+��+��+��+��+��+��,��,��,��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������,��,��,��,��,��,��-��-��-��-��-�-�-�-�-�-�.�.�.�.�.�.�.�.�.�.�/�/�/�/�/�	/�
/�/�/�
/�0�0�0�0�0�0�0�0�0�0�1�1�1�1�1�1�1�1� 1�!1�"2�#2�$2�%2�&2�'2�(2�)2�*2�+2�,3�-3�.3�/3�03�13�23�33�43�53�64�74�84�94�:4�;4�<4�=4�>4�?4�@5�A5�B5�C5�D5�E5�F
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������5�H5�I5�J6�K6�L6�M6�N6�O6�P6�Q6�R6�S6�T7�U7�V7�W7�X7�Y7�Z7�[7�\7�]7�^8�_8�`8�a8�b8�c8�d8�e8�f8�g8�h9�i9�j9�k9�l9�m9�n9�o9�p9�q9�r:�s:�t:�u:�v:�w:�x:�y:�z:�{:�|;�};�~;�;�;�;�;�;�;�;�<�<�<�<�<�<�<�<�<�<�=�=�=�=�=�=�=�=�=�=�>�>�>�>�>�>�>�>�>�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������?�?�?�?�?�?�?�?�?�?�@�@�@�@�@�@�@�@�@�@�A�A�A�A�A�A�A�A�A�A��B��B��B��B��B��B��B��B��B��B��C��C��C��C��C��C��C��C��C��C��D��D��D��D��D��D��D��D��D��D��E��E��E��E��E��E��E��E��E��E��F��F��F��F��F��F��F��F��F��F��G�G�G�G�G�G�G�G�G�G�H�H�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������H�H�H�H�H�H�H�I�	I�
I�I�I�
I�I�I�I�I�J�J�J�J�J�J�J�J�J�J�K�K�K�K� K�!K�"K�#K�$K�%K�&L�'L�(L�)L�*L�+L�,L�-L�.L�/L�0M�1M�2M�3M�4M�5M�6M�7M�8M�9M�:N�;N�<N�=N�>N�?N�@N�AN�BN�CN�DO�EO�FO�GO�HO�IO�JO�KO�LO�MO�NP�OP�PP�QP�RP�SP�TP�UP�VP�WP�XQ�YQ�ZQ�[Q�\Q�]
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������Q�_Q�`Q�aQ�bR�cR�dR�eR�fR�gR�hR�iR�jR�kR�lS�mS�nS�oS�pS�qS�rS�sS�tS�uS�vT�wT�xT�yT�zT�{T�|T�}T�~T�T�U�U�U�U�U�U�U�U�U�U�V�V�V�V�V�V�V�V�V�V�W�W�W�W�W�W�W�W�W�W�X�X�X�X�X�X�X�X�X�X�Y�Y�Y�Y�Y�Y�Y�Y�Y�Y�Z�Z�Z�Z�Z�Z�Z�Z�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������Z�[�[�[�[�[�[��[��[��[��[��\��\��\��\��\��\��\��\��\��\��]��]��]��]��]��]��]��]��]��]��^��^��^��^��^��^��^��^��^��^��_��_��_��_��_��_��_��_��_��_��`��`��`��`��`��`��`�`�`�`�a�a�a�a�a�a�a�a�a�a�b�b�b�b�b�b�b�	b�
b�b�c�
c�c�c�c�c�c�c�c�c�d�
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������d�d�d�d�d�d�d�d� e�!e�"e�#e�$e�%e�&e�'e�(e�)f�*f�+f�,f�-f�.f�/f�0f�1f�2g�3g�4g�5g�6g�7g�8g�9g�:g�;g�<h�=h�>h�?h�@h�Ah�Bh�Ch�Dh�Eh�Fi�Gi�Hi�Ii�Ji�Ki�Li�Mi�Ni�Oi�Pj�Qj�Rj�Sj�Tj�Uj�Vj�Wj�Xj�Yj�Zk�[k�\k�]k�^k�_k�`k�ak�bk�ck�dl�el�fl�gl�hl�il�jl�kl�ll�ml�nm�om�pm�qm�rm�sm�t
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������m�vm�wm�xn�yn�zn�{n�|n�}n�~n�n�n�n�o�o�o�o�o�o�o�o�o�o�p�p�p�p�p�p�p�p�p�p�q�q�q�q�q�q�q�q�q�q�r�r�r�r�r�r�r�r�r�r�s�s�s�s�s�s�s�s�s�s�t�t�t�t�t�t�t�t�t�t�u�u�u�u��u��u��u��u��u��u��v��v��v��v��v��v��v��v��v��
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy��������������w��w��w��w��w��w��w��w��w��w��x��x��x��x��x��x��x��x��x��x��y��y��y��y��y��y��y��y��y��y��z��z��z��z��z�z�z�z�z�z�{�{�{�{�{�{�{�{�{�{�|�|�|�|�|�	|�
|�|�|�
|�}�}�}�}�}�}�}�}�}�}�~�~�~�~�~�~�~�~� ~�!~�"�#�$�%�&�'�(�)�*�+�,��-��.
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E��F��G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~��������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy���������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�����������������������������������������������������������������������������������������	��
������
�������������������������������������� ��!��"��#��$��%��&��'��(��)��*��+��,��-��.��/��0��1��2��3��4��5��6��7��8��9��:��;��<��=��>��?��@��A��B��C��D��E
\��������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy����������������G��H��I��J��K��L��M��N��O��P��Q��R��S��T��U��V��W��X��Y��Z��[��\��]��^��_��`��a��b��c��d��e��f��g��h��i��j��k��l��m��n��o��p��q��r��s��t��u��v��w��x��y��z��{��|��}��~������������������������������������������������������������������������
[�������'09BKT]fox���������������#,5>GPYbkt}��������������
(1:CLU^gpy�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
Jf��������������ypg^ULC:1(
��������������}tkbYPG>5,#���������������xof��I��H��G��F��E��D��C��B��A��@��?��>��=��<��;��:��9��8��7��6��5��4��3��2��1��0��/��.��-��,��+��*��)��(��'��&��%��$��#��"��!�� ��������������������������������������
������
��	������������������j)n�j(�F�
ddfa3e30d70cc79c417a0c839a5dc22a4cb921d9c47d9e7dbcbea5bf0aaa23ab�(�F�
6cc707ffdd3e9ef8d462ab260034589505a2edce8ef69fe466f24db3bf72adac�

ee��:��V��+r�F�
00033e1998621523bdfb59d8dae4c823a51ffb5b3eaf207867c81a89f6f2102b�F�
0008a09fa4c658083faafd7e26e1ee72fd627ffae5a39a4aa8c1150e96b14d98%F�
00296883b69f298fab4d53e1fc332bdf93bb6076ebc7ba2d9bc04498be34497d�F�
003b0ae6730f963d713ad3f2b9714d21bee8f5f8f72d323c5fbe506f74caf283	�F�
003da54356823030635d3bb192f3ee7de63bc496363847d523f662e781208857�F�
0040953209f71387b53cd510fd72f4a5171ecf0efa43c6855ff91578ba7f7a6a1F�
004fb064581b67820c8b7cf24481f16a3ed7d011d4333cbc4d1a72f846d4ba1etF�
0056647b1c9e65cb1f623f68f5a6edc8102de45608bd637543f77a5c81ea31e49F�
0056e0bb39ee49a610111bb5f5532076af2fa73ee1182f0192968ca05caae10b
�F�
00615c4c42682df57e3fba9dc6c70d93ac32dc75ab63fb975ba24d51b4485f05F�
0068d204273782c380bb8f4e0ec2fe2c722274980b5316556c3dcfa494c4b887�F�
006a67462de4175a65de0517ab9cbff51d41fd0dbae9d2131e5cc96a623a34c3LF�
0081d350d37164991d114d463542271eb137ad7fe187606d7a8e9d8e789cf472�

ee��:��V��+r�F�
008d2edb1af827383c4c116dac94458f94d9c02d6e0a3ecb43fe48b9700fd223hF�
008f3321785f436c406a2b3451cf1c1679facd6077697af0dd80a76fd4e31ad5�F�
00927af143046093efdd3a8d23a522abf42388b1d7d2732c06ab25c494393e2d'F�
00a6f761e5ef8d10f98dcf0afd85328f8606d113e150b9c9996490227f3e147aNF�
00bab6244e84f599d85b90996e44d0a488b7a166546e27d47ad3ffc849560385�F�
00bd22ce1fb3de586bcc0bb75d6ae3612a04335d1e597df6631e8dc78a26d15e�F�
00bfa3f1a4407a471c061b1b8354d6bfe642b9e79f989cd4b695488bba2b98cd�F�
00ca7e25d88c7ed84b1f878bed6ae4eca55697ef8f5dd1e61b6b37590216b321�F�
00cb560cd464d904be2f07e46d6d5367c2bc6dad8bbf0f36a99b4fb46dfa554a�F�
00de538cbdfe5b111f5177cf74ef866f850af3c1abbbbf9c869fb0da77ad8f57
�F�
010554cd186591fae89a55c77fb2f73c8f3ac3ab88d26d74df38a605fe663eec�F�
0105fb1c0653e1a09c2024c6ba359346037702232be094a7a8b3a876659af739KF�
01092464d01a2ad0daea05f5ee817a043ffe5f89ced477436dc8158abf1c1c38

ee��:��V��+r�F�
01193334f15f86c4c58ece255354bbe09097516c2d614e2aea08d4ca12c0dfff�F�
013736b27fdc9c740dff41bf38b4bee34f23ed56d98e017a3fb8a380a4efd33cFF�
013c1c091a43e34cee37887ecd909cbacc6168412b1a95a2a889d629545e33ca	�F�
013c386922a421a9d309ee338e83e1a68b7851aab1ceab0aae0b2e438e60b68dBF�
0142d0dfd6ca13faa35faf708809401278df58aa11fc658dbc83ba76309fd48c�F�
014f14d6984695d9dac4d3e16f0a9e49efce1e3305f1e1a8aa1f75055032be95F�
0150672786c9ece0791e7be5d517b7842fddfd631c9780024ec80cc4093f9f86
�F�
015cd9fb59f4287202ba2857e4e34026aadf5648019a1141aeb658acb1616fb8
F�
017536377f86a4db870a1c841e6267a38ba7c7369ddcebedf9d038d49e65a50a�F�
017dc147f7dc61d05af58c8cbf284dfa5bf7a86c3bcd20ac5c686d256cd67c64�F�
018018bcf3cf271e3e861cfdb2a193fab23c8133d1cce8946106aabc2142087dF�
018433262e929fee86f6c00ca294c83c2924eb0edf42645cc5327827037ee447F�
018809eaca388818e5446a7d8dc824b20d5f0f5bee58440a0b282e3e43402064P

ee��:��V��+r�F�
01a776d58497cf819aa52b96462173490caf3f4425769d305e83f6254957f13b�F�
01ad42a8344a4deb227f9f0b1485468c394984417b0ce74a720182a8c2047dffF�
01bab0e00b00cd0564a66aaa3c0c0a9cab433fa3a4840a0e0c1a2abde39e97dfF�
01bda951af4a2042cd048862c3217b2e36efd69180176f84ae24896836878ed3�F�
01ca2dbc4e55b7e388b58479a999ab6b318e1a307b4627ca0922fc0b33257ac4�F�
01cc42e84e32f821a47809c38cc0db1a06bcbce632f5fee7416e461df3f32327<F�
01d588c61ea5bd13334d5a19c452291b3073556d2a0a672eaed225a3368f58b5QF�
01db0476a57cbe6f39151f830a43b8c9825b2ce4ae43506f277fc14c3d5dde53F�
01e3ef867db4c451b1fc8b758666617d6cc9dab1e22f15a202e9b75d75c53c46�F�
01f21eee6f89cfbab2a81e067dbdae26f9744bf13aebc7d8fc12396912a59db1PF�
02030f8d769024477d4b58cafe5b8c14e310130f00900fb0f83e5e1f69040657�F�
021499e9357dc46ead951ba08c8000695530ece951818a8cce163f711cac1952�F�
02186e06fada172eefce9f8d12ad46f89f11bd6ba1e345d6dffc8cf6ea59a56f]

ee��:��V��+r�F�
022fd1c7d64ae86b55c5795b8ab4e53fee5e31ab5756e1847e9eca206764c28c�F�
023209423b84dc742c0e994ef570afcd4fba49913fb5dca6647f2237d66eb6ab�F�
0236fd874f3cffbb6c8584e09334a62330fbe0a10ce114fb7383e80d19faf959sF�
023f49e5ed2de2c8e4153fe43f7a09d1ca4f94768486056b88639893d3da764c
]F�
0250a41daa8b9856120d527d915212ae6e330e4f1bb963817b859f287cc52a07�F�
0274c25956a0be1fda9bf0a2a60b55f77ce9a74fb4b30212d66481c206159388=F�
028d17c8507db8c8af2066a6a277c8ac7c1cbd899ff0ab2097a5ff3410465281
HF�
02911bb5f04547c12873e996faad1882524508961c16178aebecb7690dbaafce^F�
029be7207461f0499e031b10be30bc00a6fc2308179090115e252bfe5624a186F�
02adb01347e0ff2782716ae62e73d8fa3b51efa524e587678219f9acaa2a4dba6F�
02b19f08a4cae788558f7704309a9529583ce488005e83f081d09557eab4b08a�F�
02bedb0aa1eca581c0c17c3a38ed079160fea0a5af14a09f21b12d029bfa8d63
F�
02c9d6b603097b2d33cc3ba84aa11a5bdc187bac81e4664410c97d8fa1fd33f3d

ee��:��V��+r�F�
02e6b0bfc9882956469d90550db1eb1be1ba0c5f3ff257003d3529bc8b21e4ae7F�
02ead9b8ec324049348edcb020b779a1f9c243561630b3c098ea898aab0bbc35�F�
02ee19bc693ae151ea85da7b4ff9799935e3fa8f31e70a2b33dc6a55814a4a6aiF�
02ee6d9f64b6ab024220e902d12af09b25ba734f8e5242ff345bb7a1a81ebc15�F�
02f20aa5189aae8e7fb0a8538a65beb317cfeafe7035626d2a5aa0329cf2c1c7F�
02fde4ebd144e5ef07b9dcdd6924de41423cfd39cd1822785f4b3dba422eb558'F�
0308672f46b0209e5203f09e5b8b8abf3a513562163517a725898563e499d148$F�
030c01b0994839dde61e89436f4e5cc6598ec925722a8eb5fcecb8091cc4e973�F�
031d5156f16583befd4fa0ce9430f07e58ab58a27bc99c9dff23f148940f213b�F�
031f1f902f5e9e497fbaab3fff85ace1cb4e1eef64402ed5d2fa66df3bd0b623HF�
032786294c6b8086046cc89a9d79c27b37d0546721a19c8737b8a832de0fd556yF�
03382ab22f03dde2c1e24f5946eec0d47b89ceb51151983adf2fff0027d3ad84�F�
0346f995f6356f36ef21954e12fd50f1bd1a4225ef8b33267d8b075023f94f8eo

ff��:��V��+r�F�
0350dc4dfc3e15521237af98e927a251842dc83756ac86596df76f011480310b�F�
03585acfc99618e8d5c5696a0c028bbf606caacb11209a8bcab047de29fa595eE�
035e411301a82dcd47181411139f9dabbd47a668a4526e9a746e4dff5862cb4cXF�
036775e3700ad73e6b75aba69cbc5a41edb0edec5465fefe5fe2664682997ec1}F�
036e7478ff495a7fafc6fa154496e25bf094cf9c6fedfe7fe34b53da4a03a1faJF�
036fafae1db73be4f248a7522b5eacfcbde4242dbb43f698426d1a485dd303a0�F�
0370001117c6cc134afd26e2335fa40e588acc0b454e461bf247fb69bd65d3ad
F�
037bd4fd43b840bfa3605fe48ec0f170b4f6e1e38db75872539aec31d02a8acf	�F�
037f7ce2ca2ec5aab2eba7263d4213ce2c7d4b81aef6a0c04d9a24450b075791F�
03807230d44f8a97fda87dd764c7b5f39861725d28ff2c8728a76c95ad2a75cf
�F�
039f5cd45f6d5c4582223c6a0b326c33bd8c427149d944d46f0d14178b259d0b,F�
03b5e305de93603a9bad0290962092cbb6cf8d73cbe1a2e90e2d99d17c56fbf4
F�
03b85e0862d65aee2a389462a59d8a5fa51181e187fab3ca25b129e43a6e1893q

ee��:��V��+r�F�
03bdba1e5b0de44ba8261aad2bd388a3a48b80357ed437c7ffc3b968aef19134'F�
03c4990bcd90932305f51a9f2c465b800d4f27fb72df843084cdeaa54d1c93bf�F�
03cfe03a89a27088ff280f53cdd29b94e0372dc49749b518bbb9e360cf86b303	\F�
03e22a9a40eef0d38ce6367efd9cdf04f68492d850cda31162def835635365aaF�
03e2cff35b38aa2153c142d7ceaaace3e9f9b371eb497cf70893324b4ac8d04f[F�
03e608ffb2c4625de5ee7b1d6f61f9ebfd4f999cbefca382ce52d5faf92d796dJF�
03ecbb75b9697f4f439485fc9a239161a6d0def3f0f8afa8e1f45c52d3a5a248�F�
03feaaaf6ecaad4c40499966e58ae4b69bbf2a8f5a13d62133276db5177424c7qF�
0414d224e73859085d54b2cc65d6e53c8ceaf24a7424dc00bdbc66aad6704cfe�F�
04245a15fa56fcc62a44e7fdbf592a5c99e9fd5596a3fa51ffcdd5cd60fcd576FF�
0435879f32e431528514a6d84bc775aeecdd1c1d7d9a2084550e1a27a31ff724�F�
0438a1111cf1e6af3f2b8909b4e9942eb7f8cd9f2d691faa73b926db1dcacc4dQF�
0442ca9e62129f2b69e8a44a2ddf7e79487a5107824128812308fe87266e467a�

ee��:��V��+r�F�
0455f9107f5e5fa002945d199c29c38d624c62b5e873bf5982091d1efdae8598?F�
0460c8a7ba708e464d1d0281931105787b7b9e99b7e070fdc63492e48eb7e9bd�F�
04716268bc0d542aa19e609e0338b20ef3fd3e8ec995009f114fdd8f84263123F�
04961770be2488bf07b1d856ad3ca4ea8048c474f60db6a76adf7fa29dbe3d42fF�
04a0033b5be6e1866893a502a399824a17533ff856403d3c0ed3ffa47539c886
[F�
04b0b5ce0f03a75d870d7e4bd6c9bd3356e8e9ebc6c64e3aede86a684969038b�F�
04d4456b61c36c38c58684d11c628951cb8240fad44b9da71ebf49bd75c4861f�F�
04d61dbfdf814acff39dae6867733ff94a86acedc9322d545911246b2d457c75BF�
04f822aaf87ab1466fc7eb9b69341951061a49ea72a4bfe83bec4c24736509fc
AF�
04fafa4415e20f906ad9beebacad5418fe273ef0d0e6112a8f871a962290b751DF�
04fd1bf57da25c59b47f5aa827c1fb8f2125355274753888d39588375ec4ec2a F�
050360a912b94976f74807838a63d53ba36ee1f8db9488eac05ee856c1861304TF�
0516e4d7dc8cc286f4c08a6bcf12995205c4a69a6b852b6408d54943cfdeb71bZ

ee��:��V��+r�F�
052dec156e2307a1825f7c351803eca71a98cdf63fab954df618553d00e14ff8
RF�
0541fffab5e86224419d570482b7559f5250e31fec5d32a91ad0a9d038a32190^F�
054803a55b7bf6008d66d38c3ba4ecfe7ce6b252c142cbddaab2c3b005bda2db4F�
0554392b8899929ccbf7c0d1403019730078039b356992835a1bce1746455381UF�
055c1225ec49c1c336b2b077d32e38394f06b023c3c9292dc75674bc76f6e0e4	�F�
056d7fcb187441aa9d6c9c7c68f132549c6fcbb8bf3a7232418c6d6014a88799F�
0571d23b514d12a0bea5a970a8f4c5daa0515d79333bdcd1e4032236396d0cf5	�F�
0588417c1e940c5b62228babc02345dd84014ab8fe60f2bdf927f66252eb59fbF�
058f84ae6a2f7fff35865af521fe79d96809467be02a1cc67dc4417e4a3993f3�F�
058fb33172830d5a09ee364d84ccc94c698670f5abef106e06820e54df34c7d5
F�
05a7ef81e78475ce3a87dac9ee12166e961750e8dd8d8ef1351a2922031f1b86F�
05adc678f3b07704dcd408482eaf390acc21f1b072c74caf2f1564a677b70888	F�
05c83384d69f8414ad3872eb08cf7cd7471a35132e044e1e1b98879ae504475b�

ee��:��V��+r�F�
05f04618c64b035c7921252b55d48b50f36f4c6813a0ac9cd3d2656063d8641c
F�
060dd0ed9ef1ceacfff67e2c811219d0f2f180b8f246fb896fd5b8394d1ffeff�F�
063193cb33b2faf06a90e8e1d3254f798dc7bf14c34d7eb5ca3e9596f230c29bF�
06359b347f6f5205cc807f4a8a5622d8bcdeadbfb53fdbde9638a201f5dee7b6	�F�
063f9c615d74e927cc1e62840a481bcb31b89261a74a43c825ad20caa98ee30a�F�
0655675655b15a4fba1dc8ba9fa2b8c5dadc0f91860a7a592a25f4cc012bfcb4CF�
065e4be5aae2d9270495a4ea9097bcc3c2831c47578f222e9963b3e3135e6aee
�F�
065e8e6a5fd74a0bbc978fb24450f2f5455c283d9cad472b61e3a2568eeafea5�F�
066106842face8f590be1928132f0b262c19df80b3e37f0ef77b4a9b8f144701_F�
06612bba5561b5074ee64c3c3636e084ac8736eedf5099b34a8fe84af706acc6LF�
0666521aeb5371a60f58d950712b27bbb0a370cb8c60506118783278beb3d022�F�
0684cb6f1601a5dc081111f638c6f2ced90de63cd083e0c3ae1d69e15a8d2a5e�F�
068957717c327064b024116813dd563756de39a54982183d69f1dec237335d8ec

ee��:��V��+r�F�
0696e17a9626932c1d2c665d16b970124805dcaa5f5db1542b424cd014c89139F�
06a02a9ed540c8bbe02210a6e3410d76f457ff7ccd9669677407a9e9064e2d799F�
06a1b6d6ca84fcc6e9726bc0c026d545a1d70161a15979d4fdb56e8b196eecb3
OF�
06ab296c74a85d7798efaf668cdfdbe00b7bcdc32f3070c49807e0d5f5fef058CF�
06c2d5e50e4e08aaa6e0a157170629faa0112282503b0bbb44db2d0f32d3513bkF�
06deeab000afa6128efcd2be61761b96f6ba9a31285cdb4ae0c0a3fbc59c9f73`F�
06dff7d302c37c5ebf37e52b98a40d4a2076c65dc4c942418c7ca5db6ddc1f0d	JF�
06e656dd9290af661ded6fb783afd32a035f954a0ff3c779082592c2a43bd2fc�F�
06fa40ea3690887f393b60322a3981f4709376a87d08d2d5f2434ce660c1429f�F�
070005982b4377922269025b6add5c7d1a70a70d66fabecea1c8a63a2032bf12~F�
07010e60f3f7b21b2ab3a1743caa9030ef50ba2e6a5fa19f36db8c9be0b39a20xF�
071df115edbbe1682faa2172181ee78eb7052d28607b195723d433a27affbb84nF�
071ecb51b03e2d2524fe2f68736e67f1c8b34866895065f2f933235c10357621�

ee��:��V��+r�F�
07377d28b55e2668b452d7691e25b9233035b63eee728bf84849a1bbb07b06920F�
0764ad40f94ccd858c2ec4c77d1aaf0a8ff7b527ab1a9aa795f5f242346a9e8eF�
0764b2a5e04379247bdc7e9f80ecd6c436ac4343eb24fb257f9335690af9cc0d
7F�
0773c075dc2af3fe15e334348683a66c66b5ee6298b1f451935d0305b0f93394	�F�
0789c7996710fe142dd08775d998dca3584b305a9bfc53ba16cfb5132ac6e62d
	F�
078cf1d0840edd26e867196b85e1f4e9e2f3acc1589de116dc713cc4e99936ed}F�
079469a5a6ac5a156d5d5f7290b47bf1f72b2b752e6915563f384871d83c2b98�F�
07946ec033c50b98ca03935085ed5bb4d1dfe62958578bbfda9f896339f0cb1f1F�
079ab2e025bf3c59af85613d026fd88d06d0bd9f0f2eb8fbe8d7983ece13001eCF�
07a17bd82ebfd520ed94c5b3ba522ee7c5db4c87a5fc811684228477b478c272�F�
07b0bb2d94c0a00a31d84842decad1f4880e0fd4f1541b56b74ebc7fca7423f3
�F�
07bd21241cba77ed70aea8fc2429fc2b4c38b554f55c4b5547961a621531ac46	�F�
07c48f2474a20e03cbed55a6f39bd382e81e6cedb6c995594c4fae78a2c13688	5

ee��:��V��+r�F�
07d1ec747d0da40fa45e8d9290d1d90cde4bf309a1a7ebf83059528dc0e3d867
�F�
07da3dccc908648bd48e3bb289781196e74b4563a0a9078faafddbb85bf5c42f	�F�
07db464658579c105a0d8f735f4faac5e01be6dc55b8e9a8dbce992a0aabe6b6�F�
07fb9ff5baada15afd4afef0f08df666ef45f471d15c2775a63e8fb944451f7d
>F�
08005e27a8a7c876153e460f968416410467dfc3d7c0b46909ca854934cfa2c8�F�
0808e594d8af4b4b4bb3827fe25aa58c5b5fdd9162da6d6567410086735cfe8dF�
08171aaea7c2e332a0899420152815bbbb2e92871aec72c97fb5d7840f1584d0�F�
081ecdb7096de02859c22157a2e801328468a738087f5c5a4f8c1ed5ca6c4cb4�F�
0824f16c8ee65fb410901e9e384bb3a82eddd5a5c3529f79f84c27b7025b63f5�F�
082c512d729a3a1f889a7b521394a2cd44ae5b8dea98d42a647a321c721dcf8e
F�
083370c24621ea2f387b0756eb8c92b60aec7bc27d26e6188a92d543cb2af087�F�
083718743442d952614e49f03e629faff31ac1c70f1883f6c577f258925909acF�
083fc7d25dfb6a1d5b21da73167b5218559f1aebaca6105b4cc93fbf3b54030fH

ff��:��V��+r�E�
0855e2d28c9c99e03662ab7d4cbc47e490d37c3b90fd34a4f4d21face0f24dafwF�
08614a6d6b33fe2d36ba24d5baaee8e7406cef760e6896127e9393113fc7699a F�
087c7dc91ee7370f9d09f0418fa7a8e94c49ae636ae112dea3bc013864ae4ff8�F�
087d4d9c9728fddce33a5e9d2363d880bf7c0aae867e7e3c31d926abc73e9230cF�
088e63e7c2fce2648fb10c2672284acfc5bbcb29881b93e61e053b3968b38a99
KF�
0891ee0b2a1673463f43d034ac5a0c436a7c72ffcef8fece52e4ae8075567b2a�F�
08996d29fac290ce7ceaca0505002412cf45393cb2def8404359c2d221da97088F�
089babf58ae2d53e6b0747fdd174f3336cca6d54bfedd0db6f08ca5f9db6dac4
�F�
08a863e26e0ae89eb962f02df706ef2764677e52a76c82b4092fbea6abafccb3�F�
08b0ddc1dc8c629fe737f774ce1c283d3b7155e83331bc2811c75e83d18db4fc�F�
08b90ca37bd065dde178ae7631997341a72869048e0c631cb6d45628f5da0fb6�F�
08c28127fca143b54e393340fff3ff5566570820a764f776860a154765e3bc84�F�
08d578c6d4e7aae62c5ac1f42e0958d530a2c582b89fdbae25db83a9d264e6dck
2'�2}�]��>��j�'�F�
00877043a86821e2c09ce37c29db9d1f4ca7c22b5affd0f638aec6afa9bfd104	'�F�
01134c0a1023bbc82f430652b2002ddbacc33e332ca99dd4d27c5906068ae215'�E�
019fd7bd2f0a8a0d7905666cbf65f8bdfe56632d1d07e0bdcebb800a6fe818e1q'�F�
021ba9ac3f00245653bd2b668b63f68fe81766322f6453b1abd5d587a01164f0�'�F�
02de46c1f802abdcea52ca55718c83c97378c8869622a046f66163974b7c5c8f�'�F�
034db443aa9f2976521572cd2325ac40c918ccbf8b85873f74fb44b98f1dc4ad)'�F�
03b987b19be5822b6df65f6197a9962dedf9383376c5af716ba90222579867da�'�F�
044dddb5aad88b41065e1ce9d789c9d2522a49eee647ecbd3b3c9e9b4701c5b1K'�F�
0525da568fdfe5d820656bbf54a1b176254537f523328ca1b1f0f2b6deb5030a�'�F�
05ea7f602730615213cc0029a1c98694c68fa8a908ff2798f204ba2768892886s'�F�
068dd554737ccbfd537f33e774b4d4bebb47448ea5daebd96cab737d31628523�'�F�
071fa40e9d78d60a85e9b49cddec1004eafd74ead00710e5c7d31af82400b316�'�F�
07cc8d6d6c37c0452477c9d09036b8736539c19c7ea6b470d64f2fc18588d593�
2'�2}�^��>��j�'�F�
08f5bfd3fb96dd1bcf68ababdfdbc63a36bc2e35f8684cde568c737619962988'�F�
09b6bc9a5d999bcf27e5e249979a0b2a85511e4044c9a245968b685c99064029�'�F�
0a5d8596754dcedf194ab5d97b570f46f94de5d5f833405416e91119881a2adb�'�F�
0b0770132f31bbc5bb1bc534584e5f88479450c2240bdd35c63990b0fd8cccd5k'�F�
0bcdbe4118db192a18aa80c7f7a26694ee9fc53e01a39dc9743f98c0cde8e1e9#'�E�
0c2a5bd2199ffa90c338fa6322cd74148bbe5f6615990a7fb84eb4df6a663492*'�F�
0cb60db65f3ef357ed3c6032f264ff713370cc57d91e9de89c1a94c5d8034743^'�F�
0d73c75a49274ff69c4047ceeccd9d3b17b69792b11074d8223a55eadcb39c0b�'�F�
0def311d66497b94c9de98cd59e609e8651d07a7baddf54407ccacfb3ecac9b5('�F�
0e3ff73dd377f898f0670ee3d5a5d7d93f5059b91a6dfe7e6c4b06f671ed3ee8q'�F�
0f29b8960b1124942ed852d6714d3d33a81dce6451224ce224b64351e60ccc8f)'�F�
0fbd102ef05ffd7f8c5b7a3bb37593090e721ac65dfce79b46228a0e81fafaf6&'�F�
103d7852e7b4330eb28a7dafc450be039c36cafdc92d95ce3065900038ad0fdc2

ee��:��V��+r�F�
08fbe4fa39a22e560eb1a1ed28238d4018eb1788184f34c75d90179b69d915b2�F�
0904c44afd5856ad2bd428d81e2bf2555897ee6ad41e0412c93bb085ff4fdccdZF�
0910581967a6bb986577288a252f7c98eca2ae8155f6889443c77dd7d644ce53�F�
091154f9763d2c30d40e0ee6588a6517f3b0b1936bd1686b982b3dcb54c1a8c0DF�
0919fad5faa21eadb420950ee6285780f01b89c332977fe7faac94a4ec8113c7�F�
092535c2a10f3bd09a7d04556fe4ea1b354830d143af6aef164c9b521f3d53ca�F�
093c4c38016b715d30eca0f000b83186991edeab5195774c912517c942b53e5e	/F�
093f07c25348a962055cad6b05f4c47394e006405a8980d8e1cfd6818f427828 F�
0947c2a7ea2aecfd720e8e49692563a16ce002aaccdb8534122475ee628fdaf2
�F�
0957beaec7918945dba27ec6bb7b4bf41373a908096ead7fa7c50013f5eacf8c�F�
096787260517608fdf9522012d73325a7610d0fe3d2b2bd31410492402628006]F�
09683191bd5fe777847509ee2b65ce9766cd2fd0cf79fa545e7767864fa5502b�F�
098ac25107287ac1a69f80466805a4e7bbec36f2e88144be8243a1a3244c981e

ff��;��V��+r�F�
09b777657a627ce8c7ca283406c8abc69f2165cf224a8db3dce1c271ab3b5d2c�F�
09c14f4c0f0466ebde35956d39baee14f2239fe13a845db8f5cc8f80f1155ae6_F�
09c90dd88960693320f727ebc2de55637c3b07ee9b5f6537c02c205830199ba5$F�
09f4d9e1308044bcf613b18d6b5ee5085ef5d21a2ad5309631e8bce2db5b565c\E�
09f7e9fcea41d6348991f03d06b6e47a5213cb270d65c6c6cd86bd07f7ff1dcbnF�
0a0103ef93db2e5e329bebabc805e76335711295c7a8d51abaa996a4ea3ec4cd�F�
0a0d6e077e6049b11f8cd0568efbd6f4fce67062c8f2a231e7baa9f085828758�F�
0a12a213053e6ce790ca8d88d03b7a0ca7c55f74243b5a70b59b3012959417ce�F�
0a1be5f580a057a0bcee7e90eca333bda338bbd492d17ed7cb8405de99bc1b0a	�F�
0a24d2a7fc2d7956de246387a0557fae8e0954c885936dd13a1c5096fcd7d77bTF�
0a3775f3e5a5c2f9e50c2c530306a2417e1272748695f7537d2bcb955b54821b�F�
0a4eaa5cc2335248dc3267d4ed88463e05edf7dc96abe095ee23e13f252e5e4a1F�
0a534b08993682937357ebfc0b3d300f1bbb384b9b4493983afe1d1367b65706d

ee��:��V��+r�F�
0a62fe5bb5ea4f502c51e66fe868083c21a0a2cf2c7e65c25e5da20697d9bbb9OF�
0a7647657415aa9621c0d220cce934b44246c08f529ad1c4f79e5a99922e82c5�F�
0a89c47a2b87f849f28d64ce1a63f9a8a3bf89a50a9691465add85f666e0a525�F�
0aaaa2d71ae9017f7036cab415e4ab9cf900e05d7ee5d4803aaee2b222e8703f
sF�
0aae51de10ef0cfeddee6442cd187674ecc90125aad79d54fb23123682fa0b81�F�
0ab7521904714bfd8cc7af62cb1453e15024fdb4d64106d50ac7a5a242755751�F�
0ac1b4b40ff9525ed0da884415e5ecd04adfe68fedf06b6efaac955eef894876�F�
0ad9ef6d8304302cfad881a5fd3f66ff09007ff8dbbc4ae87a206f0921eb0d04:F�
0ae28ffcb7009df99240043f366614dcf8184f68c446deef860da31ede2b8178OF�
0ae33c44e21b13aad7c82014f0761f242dd0b09d113c56384615303b62b7e204	$F�
0af8b5acda8ec3aab1cb35b17fe7f66b7e84bbabedfb94a4de8cd4f23fae7bb0^F�
0b02450044b6ce4f6da3ce73ccd5ad9fc20274725763f3807b8dc30d5d911697@F�
0b053aae9b89c5f47cc5fbad8562edac1a92dca5fb28fa9e5496d300de10ba1fG

ee��:��V��+r�F�
0b0ab12b32821a91ab2783497460f83734169dd88c2a36972ab75bf22201c4b2�F�
0b12abb4a3032f2f7e9c4d00076281c027e8f079585a273430d303b71f163287	�F�
0b16360dcc4e09c7b0fbcbd81ac23cb051928c20b62d7f97aa86c85510515349
�F�
0b2a9775a6a9de761460dddce9de3bd618bcee385813c6070c36adfc451ed8a0�F�
0b2ce67e2f41c73163b5ea02a6b144ea0523e61b73bf66b2d14e3ba058afa8ca(F�
0b4d060fea5935776d72fe74826047717600ab6066fd4134f0094d340ae5bb81�F�
0b7503bbb546df35ef1924a9c65d8769452bec04f6ea34e8cb36ad80099c2917-F�
0b798c795b9a1e03baeb8f79a22a3d4da4eef130cff3f6138bac6b969e8e402e�F�
0b99bb6a4c555decf2ddfef57eed006981edcacf198cba253e8116c45247bc9f^F�
0b9e2645d3ab94ce31de85a14be4e397085b8fee920950b4d9d5278d6c5b9977�F�
0bbbda50ed61f2b7e7fce3ba8f5f810c2fa8b0a9bf25c887bff117906e820e71[F�
0bbfab66e2da7ef292c6eea855eafbcff0813ac9dcbfc61393de4a5744aaa66cF�
0bc77d774854e7db7c45f0124bb04bb2d96c7dc366770b3403b6f6375c8603ee�

ee��:��V��+r�F�
0bda6659a8fa1eff71f69475d0fd22b62953053b52abcc2a3e33b5c773deb60dF�
0be154a2eb85db90d7302397bcaaf2898b295e867b697e36c2f98dc92d954970
nF�
0be156788a2bcc59b8e2bd72f667119fe431ab74a132f873a4b129c253128079.F�
0bec63c8293929c5953cf667781fe5983bbe183a9ef973427bddeded8a1faf71
�F�
0bed3720d458906c69ab4eecbebdfc1e2f312fa8975bc221e5602eb49e0ba706KF�
0c002666dc573b4c82f3def1d3a660ea28a135f9288db1e1c2b480f8aff2c984�F�
0c03c9f1a164fb38c48e685bdd2417404eb8bd49c55f248fbb4992094c6938d0�F�
0c0bb1c5b4f10d115ac27b048f13b95e57a8ede8c81c531d05b9959e10220e49�F�
0c0f5323c7b916197d9e85ed4f7de7142370b163b2959c41f5b8ba1be40d8b08
�F�
0c10d2e911c5e6cffaa43403315a240c627692128d2c6e81b8879c6258191b9byF�
0c1dd9aa3754a48b5516c88e47336e4488f436515d42236f5d4bc19fb745aa40�F�
0c2197e4e633a1a2b1be01437c7562d54fae247debe3ae1122b6b269481789223F�
0c262dcf97171acfc0482c71b601bb0b4b85ef6e568231711516bbd104f959eb8

ee��:��V��+r�F�
0c330f973bd93bc51756bf070b63d4cd680112c8f62bdd7df437a38afdb1ca42�F�
0c59a2cd790951819953a9ee9c379da69a44c4dc14ae247c9f0eb7e732d34f5c�F�
0c5ae79e16d73737221a9693984e20e0928e5b182625ba31928983480bfa1556
F�
0c5e9f959bcda682c198f3ba88433be8953f352380af6f942acc1f1f6d684c34!F�
0c66ebab6a62d22b85939d04e199cb4137efcd24005a1455ad2c4b894d80799cZF�
0c6f55322ebb2f74da79312690099653997a65da56c9527051d53472eeb54db4�F�
0c796f9743b7f7eb4d8d5ae828d4e77394df3c3f0cbef28b626ebb0032f247aeF�
0c7a94c9ab5ea5e433db3e183506f8e6a56b9a068b8a1d81c9804198fdcd13c0;F�
0c946ac8ad7c6dca68e206e08cbb20365d12fe13ca588d0b55a03bcaf85d9558�F�
0c99be05fe2b8c90e1f11ebfb38e800cb4865dce2c623865ea39d9bd453ecb53F�
0c9bb9eb0b8700e3dc7c0c1d35801871f7e99d4155036cf8803d48d82fdcaf5a�F�
0ca010effb55e7ce0e67dd64b369fcbade5bfeab5ed9557b48a6f2f0a2a27aa7�F�
0ca8816fb3f7c35b62af82433557bb929b648df4b59d0d6a08bfead4d9ac2f2e�

ee��:��V��+r�F�
0cdc3437492564e7ac348ab3e298b77ef8d0ea6b39ed9f88a54097d175eaf9b2�F�
0cfde2bfca295236472cc653f7305826e38949c4aa0bdbdb9b94131d15bd725b�F�
0d0fbdbc49eb4c7c18494168dc5dd60637d108884787a33ee59b853f1b2c9525�F�
0d22a39804c864714d91ad50f22e588a4af1db9303abb67f08de2525080308f1�F�
0d31d21f06bff10be073e30a0d7148c12de2fddd3d229c72510f19133e7efbd2!F�
0d34ea61e01f09e360dfa8b5a461b9ee21d34d8b5cbba8aabd53732107f9849a�F�
0d3d6972253218da1c482cf0415c2bf3e99d176fe16048fbf1eaec0a00f310ca�F�
0d4d2cce98e5336a9c385678542b09667ab3f06c4fa46b927d818034b815f499�F�
0d504945104b92c6975489641fc2907fb4e28c776040aaf05e3e807908117eb3.F�
0d58c4e329c1d7410eacc97a07a1bb9379d1b1b99c2a149cf790b7622565cc61TF�
0d5c22502328ebfb7a9931dd2f8c98ff609dd86a7d505c529b63f8e1102c9fa5nF�
0d6314a89e95e9c0b539731ee67e5c324f5ea28646ebf2f14b16f40933b2dd0d�F�
0d67b9eb00f6a0649a77da6390cf3053275a7018c9c1323d52b4b3e113a81792�

ee��:��V��+r�F�
0d7cf03f5702c723ca42023634e87eaaadc25e79ec9071785ed115d854797629KF�
0d7f1a1db28daeda749d6991b0d86ee835798479b351211253dfc32ac1db001ckF�
0d9bf7ea439fb39ee4a52413aab5726ac2f237c8892b0d272c4c8d5703358c55QF�
0da4602377bd6c14c0298c4536d7113cc98ac92ed01faaebade56a303a9a0db6F�
0db50225a3bd816e72d646fbe1b1a47246313777bdd0df10371666b131ffa23enF�
0dc3a7eee38e6b4422b198bd0001e0eac730b6772904564f9184071b45d7f3e3F�
0dc85d36d44baa1bf16bb2ddd7730f37be73621821ba38803bf6237cecb5bd5cF�
0dd0c435ff31d893bc224abe32ffcb694aef4a96d4b09afa3505c3a6ca869a5f�F�
0de17b38cc4968fd073065f1950825ea2a19dff167e1ca47c334dd5f36ab75d2-F�
0de230ed033b0d827ceb299f9ec9b27989fd7b22fe90bb992cd47fc2ff854151�F�
0de43dfee82c9264555ab6defe3c61a2699d439013c27d2f97c63bc6cd929896�F�
0de51f671cbe4eb3b4dbe2ff883184b5fd8b35c39ed5d4179dfa853869735512*F�
0de86a5d32e6e1065bb0c956e7498f551f55432a6a3ea9cd5c550bf5ae231488

ee��:��V��+r�F�
0df1d24a217c6ddc5db09bde0d087c7396d7d928905b22864e22a94912cbb444�F�
0df79dd524276e4d0eba30fdc2058ed2e7802e855f9612950417e63a9f7cd52c�F�
0dfae28f71d34a1838b58bf219cf519dd45a7ebfbd4330f78497beda8347154d�F�
0dfb6af1298869ddbb3bb6127e6e747cecbcf997b90c30e9529971cc60387d2b�F�
0dff7f77c1a31a1866007392d9dc3c3709d7a401fd60eef951543f7f9500007d�F�
0e063ac69eebd08e9abbaf3f9cd5b065f973b84b928e3f9bf3a5a3e390499256~F�
0e07d23071c9c5c252603c7833ec5a0908a563b2ade36ef94ef224b4abe9c420AF�
0e15046ea9caf2e3a5538935742bef4367f7ab5c2bb6a0f2c637d944c3782c63F�
0e187f86d015be61e44835641cc96418092db32f3422877689cb37956e7ba618ZF�
0e2530421caca6246ac8150cb49fd9573d295c858bffedc0f95a2ad22c79d7ab�F�
0e36fa073f36c2f40b57456de8e4597d8ff90c807008bdf0e9135b8b04cb4547F�
0e3dd9c47f274112cc286b798fa6053e44760081b288d63006fdfd5fe8348c35�F�
0e3f7fcf2330d5134cae4d1ab67a6ebde0c7a06f4a4c461b2f95c723f8bb1c07�

ff��;��W��+r�F�
0e43c8458351c821ab2e9e3e8d7133bf6c566e8765f1bb0ec9479d025f75c05dhF�
0e5debf19c71f4bdc85443e5e81e6ceaa03a15fc2348deff141f05ecafbceb24F�
0e9054ebb46fd33e6c1b128f0c696e43bb5bdb33a86d567f9e8a52ae471473e1�F�
0e993d6869f8fbe6e72e31b02d13339966ffe788e4c2336b4227e5fa33301501
kF�
0eb8ace911baf0a9e9d6177814511a5a1f4324e7892e272a5a29451a0a281ad10F�
0ebcf1006701c91d113554be9914ba302e1ce394c0e2fb04b48456fd4def5895WF�
0ece95569e2dd647ba976ef6235a7f0a7cc63cb953104de59b552fdb7f93d1bf�F�
0ee9deefc36981b1a76e6a2cc8f3bd71dc3dd747f33f3726526e21ed0c3c4766�F�
0f012bc6cdfe152a9b802721d5a1e73cf4897a33e9caeb3cd6953eba26654f31E�
0f2211b8dee9c97117fc3216c53c088e7e305e049b7a6eabb5bf7244212c1f1fF�
0f25b9b9937239bf5084c991a0c72141df428df63e625ca4dd32cb4f51196611nF�
0f2711a04ef8944d167a2b0baa1dab8d408db5596b0061abfac499b29b471924FF�
0f275324c13e6abd8a58db102d8c804846cd7e40c66197c43b62f3d9cccdcab5�

ee��:��V��+r�F�
0f2ed999539cb8f019e91f282d6d85da2fda20e8d58fef4e288d41903110879e0F�
0f36d825e3d62a303386bcd823d73599aac0a3de16f90b9938d5cef1c5a93fe79F�
0f47ebd7c0b0cc6c8cf48e82c038420c0fa9c683aefab10f36425b7ba76818ac�F�
0f67bf8322561470e34c8908d35c8e21cadad7ca8702b76a9fc54a113acf9e77�F�
0f6bf479a66bd8a76204d8bb6b5470b97817560bbe386a85c80a241a95dba0e2�F�
0f781cd5c4abb3f1a811c10ec26c9b8b7a6e4184e37e723d468409aef555261eUF�
0f7b54dc2d5841ff0b709521f6c7c6dc85becc7a4bcc61baa6895a745bee03db�F�
0f874d9c3576199f563e4cb12667ee155f7fa21ca54fedd1db1c481f52f5510d�F�
0f8797f5b8dcb1648ac784deaacba686582735eeb5a43ca710f3f58d95623c75	�F�
0f8bcd34d7afce4fa3cad5d70bd3212a045494ddc0d86f989e53c5a704372144
F�
0f91581b2d1986c63a3407cb6809b8911af1658a2a02a236ef76b857527c275cTF�
0f96e8e0965a5e450070cc86fe5e9c312880e98f7eacb6ace6bc87f3ec453881kF�
0f9d1e711f0cc1efdd8870847e2632792006eff39c3c757147dc91acfcce853c,

ff��;��V��+r�F�
0fd717e405fc449a3dbd48114ea44d3eaca19b00edf807623182eec02e8e0210
gF�
0fe0af2f0a9ab114b23ddb68d847af33091cbf2b3e13ce7a73aab0669bb35d1b�F�
0fe4fd8f81d040412d03fd50a31370bb5f8c1b187a2b05de5236920ba92ae5ec�F�
0fe9376438c46a6b34d3185af8f3bf9cd5bc5bb68b87010298ae8810e40297f38E�
0fea5e31759c8413995c94240d54d0fef2e9652b9be9a207e8be8bf6df244ceaF�
0ff50608cb278e05ea8ef5d620a527e9a65dd34740f3b6f53f3f3d2200cf11aa1F�
0ff75fac7b5faa09bea50c7cc38c19ffc52cb1982f09781d191ec16d1a6a8f79�F�
1004f036b87cad2f178af8544cfb319b501c1a3a3c28a6882b4cb35ccd55c15f3F�
100e96ac52d399ced58bddc2454068bd42902c7c5312f79067f4ef8d591d345b�F�
10102d3a27deb23ded2fea9362f061961a00218fd07affbab6e9b954d40b1a18:F�
1011dffce001a364481e38dc92557342acf23b16af1c032c9a1fbdc22dba3291�F�
1013c9f7dbe0ea5456c516e359c3ecd4355a0e467ffab1ef7ae3d9c27fe85c68kF�
10254b8f115c650a78f1484ea3a5488591339437533cb7b1095edcc7d42ed8c9n

ee��:��V��+r�F�
103f4bd74a079a80c5aa27af0362a8815d0d9b7ab8bd12e1120ee7ec7a1cf768F�
1040a21577fe3f92b3bc11b93f1ab9f84c315f8bbe8eff3748cf8c39b9d1d4e8�F�
10499d1466da87c9deb88c159c1099dbb7d49698a228e806789c96653eec3d4d�F�
104a787cefdd11d9e0ebf8640e7c0e9321266bcc1c48f078a826cd170b648354F�
1069a39f2dcc3f93b73f237e39fbed6eef96dd8644b6d8b438d76c26e6774548dF�
10717bf46112908bc8469c5f6710f0292e8934de433d175674fa800e49afa92ecF�
1075cd790d54a8b87d8e2ceba8f47cf1e02e19ccbd6276d05ee5b5a160da91cc�F�
1087fea39faf61d129d8ec2dd8ce4ef24ddc59279eb3cd5be5a027ee3e4c295f@F�
10930b1e0e9e3dad6be8b0f9416a874851af2af60b4b5f2bff29586b81772a4f	�F�
10954bfed1f905db5be793fa3059aba996b5157b28f264f7c6e89741936b3c54F�
10a79de2c4d7311ad33fd972ea047f029cd038321613b1bada36beb810c316f7�F�
10a9a647a03404a288ef086d7d345433cff54bb72e03fd026f351fb4f01e8b74�F�
10af1691ff999f8beacdbb4e240c313468c96d1f9bc1cb85ada4a71e7ce9d5ce=

gg��;��W��+r�E�
10cfa1bd939a3b177d460586ad74c00a13d041e4dba77cc5727bc40606e134f3_F�
10e8bbaa12c0d4852b9722475e6b842ae0d62f753e8f516f0dc6411c095566711F�
10ebbbcd2e39cb9f3fdf137707afdba06d1839b20556a256aae79d70893ddf85(F�
10f997a3ac380372b9f017b3dbd04bd33eccd0a22450be2ce10bb1d8cda708d3F�
10f9ab95557f30aa01cf764684219d880d0a6ddd2cff7abcd952f887c4d2fb26�F�
110ddc974d832c9c1646480453b7f418c90dbfc9d8f0b50f29ab099438f2c952F�
1112d59080b248de9d4b1b1794195d3e593135771b0995d6ea8683ab8436c9e8	�F�
11149fd00aae9e79e9175f773fb2a714271fa5b52d14ca6028f1bff997c4e5a4�F�
11384a6469b983800253d4ddfaf8ef51908d7ad0f0f08391fa05ccb34206a87e�E�
1144a382aae13452474a4eb9b4520997658fbd1e5563228c578c0e950143dfd4WF�
116cc4db4d8d0adf5232157c82162d8885e6cea3afa17f75edae9976d3e6c0cdF�
116fab16f7111266859ee12bd7a75cd686affba1e574d84f8335093a1fa81704�F�
117a5977238538605b5df524a2ca511b9ca89fc0afb6d8820de1126447b41b7f�
1'�1|�]��>��j�'�F�
1182479b1ce580ff5fa78271997e14168fcf80865d736876bea7c591d925a8fcS'�F�
11fe65192e4ce3b679168374163a7207e5184ec6a1ab3c38823330a63164d498�'�F�
12597079264154019b2e92efad92f791ea39af0931ac758206c6cc435a3ccf42S'�F�
12bb9dcafb2425c6f914df678d4bc68ce8c8b2150721deaa78830e6826083999'�F�
13624d2a59522a9422b772f41771044a9003113bade99b739b7f633cb7064698
o'�F�
13d5957e3c3d8befcaa44212afffa5c6a569bd6bb3ca54d1fc5dff0887788f95'�F�
14528e11e3f63f9b441f3715c8a74422a7651856f45f8a4459032c086dfa000e�'�F�
14dceb49177356895dce76e5bfcc242ad1fcff96f7630be92a10f75557a1cdb0P'�F�
1523219eadc8d6b9f0bc57cd7ff481cbf3b140a53e5e23ec396c8064bd9eb589�'�F�
15adceedb11fead17f069baebe258f6fd3621e2ea9754cf35d6e701c953cde9d�'�F�
162040431e0fddbfbc96efd22f04bf064017ab55116cdefe8dc67dde7a454458P'�F�
172773a1c9e38499b496a8166bc77126e1e5a7a88dc2e97338d2385b24bc67a7�'�F�
17b47cc293f47f46781ce7d0677b90a02c15741a609416c6102bb77b95b744b5y

ff��:��V��+r�F�
118579cf40fe6e60d2545442f031c0e0d8189e54e25807ec5f5b8495a07d5220F�
11883c84b38694575ed81ef748b90d1b34f9aef2808c05ba40bc830b1aead282�E�
118ef65c53780746298a18350cee71728518ffa3b6265a114da760361583a7f1(F�
11999166aeb8b5cb5e8ab43a124e2897abb23728e917928721e90e732fbfb2a8F�
119f44e85c7d71d32ad7bc5904f553580b90a6fbae3f4fc172f23c2b8770da04�F�
11a9ea782878461d0a2b87dc61be117a8564833972d69ac6225d0b08235ab5acgF�
11b14b36f6cfb2fc54ab041d3d95bec33a7aea5a56ad4891ea98c469a3b1e26f�F�
11c3c684b10009891ac73782c43ddabcaf966a1514bc1d73ce4cea68ebf37466�F�
11db6fabddf56cff6e741e192abbe9a812891afa958e32e40d711b9dfdd2b51d�F�
11dcd61d9b1e02c292e220ba12ea46c296bc06853963ef2660ab8dcff0d2b799*F�
11e0a4535412824d817371c9758b87dc66d0cc3b3956cb7eb2a6c11776b48ed55F�
11e95d0d79e484f4d822481ce6558a77dc4b8be1ce262b15907b9bbc4601e9c7
sF�
11fa089d93397edfe6cfc80beb81a014955a3ab3c35e4c847359615f4eb688ac

ee��:��V��+r�F�
1200aad4bbd684cdc475814d1743758e7e361edfeab77c5211f12200a8aadc2e�F�
1205ad713bb3596017d1ab88fd3915240e92d469e994863e5394fb50ce15b848�F�
120ec6a0717f56cf168ab0ff6e2050bebc8d2a718f38af1f83ae0a36632b9d10	�F�
1211a3f05176347bccba020cce53573077faa3f035df395dd124d32602cf93955F�
1212efa735b66bb2e2c64bc6b9f2b326f3b460f2440963400b5a5183c8ec780f�F�
12138aed379ffd798749ea3c4751e67b0f16d5916b7d93b5919b80bc8b83e906fF�
12214e24320b265049dfad0177ac3869f93bf5202b69de76a2f0e950ddbfc649$F�
1223a03d7633aff3952a8708ac6e902da0c52c69eac8781af323736debe2f5a3�F�
123681565f16ac56dffb96cbfdab6275e8f8157484d28d28e9ff7299546b10c9pF�
123cf5438a1a4a0675fbf739f973beffdbdbc09232a16aab3557566eddddca81}F�
1248a17115b8d522d12f428d8f2ec66683f85c84d221d8c58e891c4fb260fb50F�
12524472b4a6d7af9fa72e7bdf6d27010f4b6f81dfcc724d57ab8639f6a9725eIF�
125549d6f74b63850f3bf41243330f3220763424944ef57a3abd6a9ffc2e8b53�

ff��;��W��,r�F�
125b193e45a2affd3db3351faafcda86ffb565f48d5bfb314e5b3ab0e8d920ae�F�
125c95d45cb81e5e4256404863f88ebb76e0e1ddd76033df11bb2decb82d679f�F�
12632ee688bb55dc53b1dcea70926eaaa27325867f1364b056f6a5b6585eaefe�F�
12767d2ab22a035f761c07e65a62bd07b18817f03832ae633ebdccb70e755f36�F�
127cf42b60122a6dd471b0f72f672fec6decfb3b3d674f8f1046156a8c616ee0�F�
12842f804c19e5959d9959a5206f4aed267a1d5fcce73d6d870de44ed9be3c28\F�
1287915cec0498998091b4f816d0b2f7f1a681b0e8b266025850031098430ed4DF�
129d75cf274a412fd3e997e851c275ce56e0203087483c45941876084d1e7b62'F�
12a25e290d19c0503710586f4058c1615eb592fa7b5e0813e20f2361988e755cmF�
12a4df78841d523994c769e4f159f56541fd26a95b68b79119e323afc0f2c975fE�
12adb80b20e4691c04d46bbc13d7e7886d10dba204a69534b1d9954ed2f9e38e#F�
12b1b4ddd404cb91d6c2d1ca8b36c50e2e774ce16a19103de24a30ac1e1f80f4�F�
12b87d4b5b50dae3e03208390325ea282c68fabdacae28c978d2d690d55cfc63�

ff��;��V��+r�F�
12d5442c7a61496f72be55fd2191c4efb4554fb17580e12c9b8eec3c35d84f66�F�
12d93f5525ebaaacc19e0355c18c9aa45c6a2778485d906601b1f1005e0c746a	eF�
12fd659048e38b852a0a59388e3cd7ae5169688c215ecb37ee1ea43ebcb7e0b6�E�
1306928c187063ac548752a382fae0f4e73803d9fc5d62e2a69284a4c9a7eb49HF�
1307138ec669978c41845e189e756807a79c63f3cee073b458cf073359cda1cf�F�
13113bdefcbd8234e91e818bed0a9fff414a2aff39b6e5fbe6acce428d250300�F�
1313a8438ea0e7d83b2b69be1cdcc9092fa661cde85ebb8ab871dcd176d6aed6CF�
1318ee16375e536a42db02fe16ef897134507badaa9cfc3fe270d1162afe3f7d�F�
132179209176183bdffa8ec16c2514dcd55b33a5c1ba84d3b3a2d021a9220ef2�F�
13295b97ff6e7ca0bee54385369f6617a31734950179be54d0c3ad4fbb715c8f�F�
13373919032ed981ac51c6d5798271855af9ee11e034f2e66375f1f392579fa4�F�
135361a1769471b1dafdcf350c464ce5afa0349d44d9d16ea3e56c15a46588f8	F�
135bb36f0169a2cd16d831573affeea2c13b9cd8b99ef6d5f6158ecba04f6c84�

ff��:��V��+r�F�
136616924612e98102ce09ce2db4429d7643e345febe76105ac7faeceaf334d4IF�
138f280e11f61685d9c10329084c478a89afbb1a4b8124df29c0fcafbe90b2d1[E�
139909f1560ad9c0f44ec94cb77bfb4ea820cc17b3bae812cde4eea512928ff9CF�
139bcb19b06809cb8e607d0158d272ad69d6b6736b7f9fdb2621f739d4537f9c�F�
13afe7a2384edc3602b2e5c66c303316d6cf689ef014cebd7fb579d42eeb5857�F�
13b2594712183fc532e32d4f9350410a9914ffd536f3803eea44d2ee13c7101d�F�
13b79ad6d43bef5a3c9916d8e30d244e7c1daec802edf893b0b5118187148751�F�
13bc0421ea71902d919bb7d1e5dda7b91a59fa794556ab9b8b3007b02a5a9ff6#F�
13bf99a17c77019a110ba12a2641997cf8892c093ffd12e3f1cc1b5ce684be3fF�
13c0ac40bf30650a96413741e199525e87e8a912dce2f4bee9c4f19d773f0bc4
�F�
13c23690a046fa467f565bc81128d27d24fc76b33517b8a720ddbb37b7b0f333�F�
13cd8dcc161874df2ea19470d77bbcb85318acc68a8314cdac95d429f45a80ca]F�
13d2c1f7639e92c847324dd525a005a8f5093994cb09d6071f835e1e7ef93194
�

ee��:��V��+r�F�
13daea32f5093c56b75279f3aff8be6966b2976ad3e52df69be946457c782aac�F�
13dcfde3b62772718fbb0edba4375cd2e7858c7f32c4d8e9bc5aef29a2a07dad�F�
13ea00029a14411d4875f3d9609505164e34d778f251f68f0b127f8cb6f4e589GF�
13eaa31be34dd830ece2927dadc863e94904ed79cf8f4b083d58e350053e67cb�F�
13f84693d14185910450e13e65b3e58518e1b4b088638a8ca9590d073182ec9b�F�
141472e7e767b8320f2ab90ac5c7054c182afb2abc6b12fc552a4624a4466c5f�F�
141639a4dba8f546488ee15dce698afa8032f42d88997395d5c8bc548496a8af�F�
142d02b6ca1de2b78fe30d548997bd10e1192192c90cccab033694f827bd5081�F�
1431260e8c8d96e557bfe7c2733d2b20cf2074ff6402e3f91f70abc44f41953b�F�
143234e53ce47d5908822794890fcfa6bfdd89a4de774d702ae7d69a2fbf0383�F�
1432dbea99c52b92eb60399592b29e34f85a43813b27f88980dfb0ab70042a3b�F�
143921ef7f1991a05eed5d972905b6a47798cf5bd48c9eb3b2da5b7a57121133UF�
143f2018c0b429404b00ceb7344922ac522e04e5a152d69ce19b488db0e65bc8�

ee��:��V��+r�F�
1452ab9871c7d39c53bca042f4f7e8a924d096d8f6fff77baafd6ee937cdc5e8�F�
145e2dc1350ff0dff8f59776d2d543023a8fb812c8422c710db777f0b820db66;F�
146980de7593b20d9551c8145da153404e4f4b768fa65190d8862c5dc1d88ecb�F�
147ae273bf2e7366b0e41f42414d9b21331f856c11daa06bb867c710921ff23a�F�
14805086b03730158e3aa10d4b630ac6a1d8f9671cac45c7350a36da9d44a361	�F�
148a49286ca32092c02a42d33261ab95b36b1266a65e3a8b14e58964dcc0ee13F�
148de98ad8da72c12ec4ac3583378de2ddda2c9d84eb82fb867370d590eb7656jF�
149db8724ea4c17a218d03949d45c7327bf33945b33cd0c7e867109695e14c93�F�
14a107568e57d88d07de07f04f95bc33ebe786fbec115762a5e323dc0415c5d3	�F�
14a4423cf9ccfcbc7488fa7305a24d462509a87c0a4d1594c005ebc3961b9d80
aF�
14ab978e997021fef3dae846370b1956c06692a59b9d140fad14e95f243c1edb\F�
14b405679f29944b427f565ae3e974e9048e9320322c8e3a80b5b16d55c6db17�F�
14c79af73141b6a3f56ba566f19a9e8eb46ee3d8d99383609cb84a77a9f514df�

ff��;��V��+r�F�
14dd243fd1dd6ef309cac052b0daa8b4ad6a0b8949173fb95aa876d2006119c9
F�
14e7e0880865c24a0129a1db3485bb6185c2b147e2de07ebe2abb67ac31fc42a�F�
14e92f10dbe6e81c108253fe36c5b65eee53a4daf3e2276f0b2ec005051a9952�F�
14eb6cb1e9ec7afb1321054d3a252e8e443227bc649c0cb02bae5daaaf6ee1cb�E�
14f0d34dbab389711770eb287328493c7a57992c62fe2e462d5d099f04109d59+F�
14f598bb65dfa50fce5a15595c61d1b604a63eaf5de259cb2fdf656a932d7e392F�
14f5e060092e59a06fd949bfd57b8c20788ab02102771001b7a8666a4bfaad02�F�
14f6b36005792f6915b344065d19ff36515c166fd2f7b84c8ff22b1f9806407a	F�
14f828d7960f25ef9718b551f772bf7236fec0b8e7d1dbd8df06824c61a6c969F�
150b01b2b8fc9c963d24992120b5d5c319121f7190138d087fe557682649d759�F�
15163284092aee2b012dde67aadd6bffcc7de9342c880025c68355c4e9e63fdf�F�
151e2196bb964afbf3952494f047954c78fa4e5389e4fe82ab3dbdfaead5ea1acF�
152086d00d6d29f2bf4ef9127c908d542f3233791b6a51f69cbc3fd4a4f8c441


ff��;��W��,s�F�
1545277804cd3ce18e1cae276cb011253a0af2f0acec8da2de80ea12e265908fHF�
154de3a68198ffc13e7c3d2c3eb02b3f3665dec5d25ba619480b4157ec8a437b
�F�
15546e77e8f77f943fd1038d6c3b380b82ea32a14b032d31308f7bca77a4a79aVF�
156579ecaf4f21893150b859247f945081042b71f12c06e3389645bd3bcea3b7�F�
156b6a99e3942cc56a842d1bc10b8817db4c1c0c90adcf8c68c9613ef8f639f4$F�
157257e685c5d4d6d2479e0c476a8a58aedd7673baa12c28cca46901473d0200�F�
157aa0aee282cbd32c0dece41384b20010e4fffa33c2ee2da95fc7b9402db371�F�
15814d1018ad1a0a4c1dfeb8c5d59dd70ef8951efea6269dd1b5c1c840e613af�F�
158699a6ae7890047cc45a66c21af51e1faf094519de280c2d6c7160319a6a47]F�
15905227fecbfa19f02940bca4ccc954255865896890c9b41f9567cabf655bb6SF�
159ccc49ef17daefdcbce083b71fef922369ec13af55f271d3120e00289966dbdE�
15a85847a6197e90076cf33d031d8c34aead5992d8c0bfb0fa02c1ec04b8f1a11F�
15a9c400e8cf796dc8b3a408a091b914ca64fb676694831636c11545672137536

ff��;��V��+r�F�
15b381e22f98ea35c390185882472f286079dd6a92f9248c48f1dd1474f8c462�F�
15bacd52605d565dd2f9d153c0437afb961ba3b81e194c9e2cae7d31d1e39fb0hF�
15bcbcd175a36dbfdaee3f4af38cdd5441cd0b20b03bde8cb88020758dcabf59@F�
15c73cc5d3c6d4f2294d1aa02ac05607c33f400346c65b4551058b8ceb6bb562#E�
15cf8f1ce514a56bec87d4bde2c9d848747048bed9b54c1be98ccbf7f01464495F�
15e265c8b00b856bbab48d3a5e36898137e38e9cdee7f85021697cf4219eca6aF�
15e75e39b94dfe0d44bdf1d91055957a8e3d4dc5fa5ddfa51016ed3360504c55;F�
15eb0aad7b1bd650a8e245e36195d049074afbf0756eb95c2eed3ef0bc2d80b9JF�
15f9debd991f790e90073ea11e561af5adfb5bd570313f29b4546ba0ecdfe706
�F�
15fafc692acd47ada4512188e8d4c181d4ee7c5c030ff5b0b88c376ce45be70d�F�
160ce68d226b1e93434d0a5d5a4ad445041a7d4acc768405992637f4ffdf27b1uF�
1613b0f9f94ce5bc80d9818dd7250692a5bbd50ad1d0dc99f8ca200d60646911�F�
1619727e84684c1bb3c325cc3fbe873c0c42ab228b4b5de757ffe64d9a2b4214�

ee��:��V��+r�F�
1627c2959252d11fa66f4cecdd04c1ae8c6bef3538bf44d067f34da062c414d5	�F�
16340cc754102f6ac76e6bf21c0dc1013777332f2e471b72abacf025cf1cda1aF�
165b8aa9e1b69e00dc60480c854b5fbf8657274f008e670972330723e2f789d1�F�
1668fbb176511bf39424276ff5755944a72101bb3c6723589084d1d7c6dc8f8d
9F�
1676072e38b47e4a84b019c8f1b6d98443547f6236b4fd42471117f6bae1d8db�F�
167a05a6bbd8f01350d8bc8c30cf223bec1d02f0e1541603d76401a9b17a5165F�
16900df4e3acf2d5897fe0171ca7b6a202584cc8da42e5c00fcc3a7c65077d8d?F�
16ad230a08a101feb09404c91fb4d8ece18615c059289618f614d12d4cc1e205�F�
16d24049c5705acdf1ab6f1eb9521a7739d5ff80dda7a16f23e01397e5290f1f=F�
16d2e64a0ca63f09cdf50fa2fc2510391fe253262b9718207a6123ff03e8a463	9F�
16ec3cf295a3da95abf6b7c2fd00f80fa351e998957fcbd86d93bd0d42655ac0F�
16f300a3f0dab53095700ca41e6bf9a4f8e3ed18c45ce54c022385093cdb14e5�F�
16f9e9c063c5ed6cc16a73b69e8a5a3603e7bcd3202fcf601fdda3afa89b3848R

ee��:��V��+r�F�
1728c2cffb4b285e2edc6d11fa15aba26036bafdfcd11c1ee75f1adb700ab405F�
1741d4537dc61c3ada38d32ea747ad13867f17e55d29cfbb7686a9b2beec97f8�F�
1745f8b34651329a76a3c1c821443d47e917d7e8cc75a4bf7f275286b9f021fc
�F�
1746f0496d7f6a26d539a688ccc3e55ceeadaeb5b9deefd89f81193407c5f2a7	�F�
174f797d9ed702d00a3241cb3371c64f8083cc37117e9667920d24ece0dab819pF�
1750e5050502db03d32b8f8afe229b5f19583d4bb061c551fd9829d2d3eb6769�F�
17624eb8197f0c540e462f4411e843bbfc33e9b300959683393fdb1a6c26a418_F�
1771c00374cd7ecd95e977e6a1f4e6206609ee6b97300cabf1fc070f948207e3�F�
1773d047a7bd833c303631c2fa8bf34d69427225a43464227b1415e1c2e35e2d�F�
177d9647c88e65e1035955a21e6c66d31e912c059c2f5b1d3f7a0757b28f0fde=F�
17870fba038739abd92456ba4e59c0fccb5dd7e056d0674328c04e8294f4216c
�F�
17941c6564011adf036d5ba50f9aa48b8717458697f02c783f54241eb28d4cc5]F�
17ab437b3a4ae3bf5b30d00d68b7e2667321869a2a6dd1ff97d09e222c45008f1

ee��:��V��+r�F�
17b9cb5314024ab5cc7fc41af9300729e990994e5788a5cf86c07eb0575cf56eF�
17d9045d0098bc8c6440abbd9bcf41837a9fac55276ae5164ef45300c15c2d9f�F�
17e457270df9204070035e44df1af1b408814d1173db35f27f68ee30caebca51�F�
17ee1f8b576983492584c4d4a7de2b86215804dc510091426bd21e1e4590464e�F�
17f39440ec7cf75ae7e05f92b399b6c602a960fb79274197a620c505e6e8ef63MF�
17f8542096a4f94240690251a245c6fb5b16d1c95cad104059e37a66e25ea03d	�F�
180ae6544d8afa4198e4c1a92bf4a98ebb257689737653b3be1e3247c7d126dfmF�
180fd0d257a10908b1af96efec06e9b0c7a77cef9e8c95b8793bac4611bd4797#F�
18183777d689891be68c836186041105aec2ed84d4e44c6eb443b357eee15039�F�
1822c5a8ea7adf0fc61c4e1313794f128510b094a1c7fa1873e337ba50462839F�
18230161df51b7c99f04e1b4b2dc8b1fe9dc310813ebcfaad6849f38fb78c8be�F�
18283c1e9e89d2689efdc8b1b02445f52418114f854f1dcc147f6a9eeca5e2fa�F�
182a8ae1da12ea8d362633c2bcbeb11cb27d5b85f02b40c6d991bf272ddfdf89=

ee��:��V��+r�F�
183edc2cc5d2b02fadbe822abb6276ae41ff79c6f4adff75046a05388600ec7fhF�
1842d8815991c185d4f5a020fe65ebc0afd0aaff66fab554eab7f20dce61f14d�F�
18492f42abc35b6d5a2a49d5051aca45918bb673f6ce0bcdae1166381a2c0906�F�
1849dc874f149f2186b380e10eb09f386584d33be827f3a5253c2d5aeacd5098�F�
184eabe1920ddbd1e8c5ca0e8ada829037111f4244029aa4fa0ea2c080c03307�F�
185ac1d3f4b0415db22895ef437b9f5db19b0c1a88f417865ca9e58ecac5dada!F�
186f1f793a519726890594ee760809393baba7a2d71130b0698db7695d93d42b�F�
18770054ebd85334f6870939e6ffc35535b8ec7c362eca9597885db40f014e5fF�
1880a675d5964000b90be17097cebf4d59fabfcbdfb6e0169a260237f78236e8�F�
188ab2b97909072d288df3d2edd874c52ef98fd9b63903eb6dc609c77e256778�F�
188fd09d429c0f0c4d5a34863bc25dbfa9ef5fa26f727c4759a34bb52e09938dF�
1897f984f3531027d6ae21ccbe030a590cf99966a8e89f9ffc954ca07ac632ee
�F�
189dda9abb487dcc31c13b2bd404e992fe69d13d4f4828dd85cf83ad24e812f5
�
1(1|�]��>��j�'�F�
18b1ae6f7698ac1f3f33ea0050e24c0438802b04505903548c9351bd8c751a5d'�F�
1967d17c30b8c780912c68b128441b4ee020a93931d98036dbbb612dd06fe32f'�F�
1a00ccabba981463afc9083ecd9170f436239e692df982614b242de322eac329K'�F�
1a812606cfcb8f82fc5961fde090b13aeb32435abd78797cd927e6e937bb35e9�'�F�
1b06c49a88bd0a70b226ad42307cca3ef05d9f7c80c6b05ab26107ac6367ab80%'�F�
1bb6aec110113171a9b0c950d6eea4746f0216ca30f7607096e9045145c1a84c�'�F�
1c3708dd7213fcce9d8907623b6fcec1524a197123c739e17c7a45b256500bb9
�'�F�
1ceffb932ac26a9767ce592fbdfefd7b43373df3e709ce4de1fb154349651fd4�'�F�
1d70b9caed4d950534ab7707c915491e6c3c6032616c50d0604b38c254c81ecf�'�F�
1dd4a7026d29b254d03a9f21d248fe179c6268a7f4d879ee1247eeef25a43fa7v'�F�
1eb9c96c9a1c00a1ffb252f5ea5822bb6b3a01c3e1f41f2e95047bb8180e379a�'�F�
1f45be52bcc8b76ae3d633b04194ca4629ec08ee8b5b9f23c24b64889ce8dc99�(F�
1fc19b97261e46a560e6aa1acd341dade4041861bee442ee441f2451005ab2c8�

ee��:��V��+r�F�
18bd2c5256617e68da24243b419a556251d4fc3ac5676a7f520b381854317258	2F�
18c001322cd827c3ce685cfe680d379a6f9f8e9a9f867fe4e459eb50543bf902�F�
18c907246ed195bf0e300c375fa9cda1b92fba36333be60c1ed4f0432381ea25	�F�
18f11e2427e5d150ff0e7a963ef58e46111e30eb336044a8ab7d5876aab3650f�F�
18f5aebb8e1955246cc4f4b6662a97d205a76d8c1de38606a0d1af541193e28dF�
18f8b38c2090a05a22a6ef8ef8d3740be42bfdd132b34510f458f9d00baad208<F�
18fff2701119c43290a3ff8a9522dcd5eb156fab87faf47c6b08e6a3f5d87054
;F�
190bcbbef07c2291b10b7e33a0aad3274e5c2bea248337d6e853712359ff1578JF�
1921c9ca4c3db48cb1d72760c5fe46ba0c14056b2e38759d09bbdd38e9d97441�F�
19268968e7dcd6834bcde8672ee07b20fa14893a309d5a6bf444475d7661bfcc�F�
192deb40be80186fa25d73d57a8f9346bd75a7a64c903c5dc8753cafd3636651�F�
1932945d50f5fa57ac2b22cd5823e39578bce1cad4485ad46e7df66bf57f863f*F�
196287f5ad26bd3aab527030f17e9a3e9ad2991179cb5035359c506ada7fb802

ee��:��V��+r�F�
19a1030644db7cd85d85a538f5e2ad691a225da39069b76763d7d2e3f86599b1
�F�
19a8a647895724053ae14b2f672edd0c0c4ab2072c2176c46ea5b85e045756daF�
19b057fc4f7a9c3b567d085bbafd07796f46e4222e77fd9b68babc1eafb473a8�F�
19b32cf0f905aac428690216716dad33344b828653715197c1a8d1874b18c6fa@F�
19bae4303540a0d572927ec63920c435fea9aaa447f0baeb50d7cc91b7566728�F�
19bf0b392cd20cce485f26f77452f72713456c8ffae3840aae00587e9cbdb71a"F�
19c51fc9b3e8f64a61321786b3f9d129714b3e4f0ffb288125d695f4a2fae214�F�
19c86a1f654a7265d00911405133288b1cdc1b9e6cbd20e7a15d7451cf069e61�F�
19dc3df3ab50096f1d8d1068f1c5eaefff823502c07274613526520ba01875e6tF�
19e10a7e1302b3c5b8de73a9443f8c7c006ab88e9132952041170b268ea68be4�F�
19f31b6ed23288efb981738e94a4f5f90c0a26340b8ca868a81c4fb8da46f48e�F�
19f3c0729dbf1d4e37cd44331395d2836d52dcbaf6296f5c060ca79436c55b7e�F�
19ffb4c69cfb9688eccdbfbea8bf68edc794b0a177f6a922cfa0454b730603d3+

ee��:��V��+r�F�
1a16301852265c7eba8ad3af7beac455f937948c9a3a797e55c872178b0f2c40�F�
1a1ca533ef2a80efea4482f371de28a3d44fa8c402814ba04ead3bcd38a248ea	F�
1a2bddbc7a3af8975f30b9342dcb6f1ce11f7cefdd38b855b41f8a09373d53a5>F�
1a4ab9678a9ee75351b0e36baa85f27d5ff4fd26e29d92dfb14f88b21c08b041
�F�
1a501959788717322399da3497d30c476c09b9d7498e2759c00eed72b85e306a�F�
1a5d85557e087864acf974212445071661b76956a5a485c84851fbff4e3fb675 F�
1a61ab8d3f2d1f340695b7c5c80cc0cea5f49777d66f794f734ff88e7a0673d2�F�
1a64df6cc3d1a3334591f8726fa53a127e3c9765b10327835f17ff50a530943d�F�
1a6b8ce7cb704ac08c0a3d21eab98d44c43a6153c1273f60bd01fc08d131218e�F�
1a71376d13c742678e0ff66c44e86640b49a6f94386251c7508da428e4acae49�F�
1a741643a8bc2ea4a2ef636fe6243a4a5f1b35dd8b0385abe31e47bade078eeaF�
1a77e1ae24c0e07a2d7977d7cfeb857b2553a84f98f7baf07187720f4b7f67fbNF�
1a7f6bcbd14342b0b58834ee32d6adfcaa55bd90d1066b9aaea4134cbe1c7064�

ee��:��V��+r�F�
1a856a42df11e00804c8871f5e07b2aa2529f65c29cf0fe4ea6ef37db0afa057;F�
1a97fb498276502091e63639f3698fe280acb790d441147d51caa43e87a16e93�F�
1a9966f6baff4d975840ee0eecd65d4ebeebc5edebb4520b678f60acf827eb1cF�
1aaa3503fb04f6a1471241f262524ceb083bb8844f0678c7c6ee59c07a43915cQF�
1ab62363e5332d81d017bff67866eedb361846b3d67b3c01e19b4e1584ad3dfa�F�
1ad083acb5329de9df54e61caa316427fd557306ba66df066f8fcf7c022d25d3<F�
1ad62e3d72e296156a247ac6385c51f5fe23295e8838777b6aac146d6b8c3dcc�F�
1ad70701d2bc39a20d5138fb86039d6bd47cb27e637450eac2ab026315c83a5b�F�
1ae0929806d7f8cbcc48680a8a6ee89052c2f066afa5b5373830f593989bf7a7	�F�
1aedf3396bdd8f6a2e09b0e919a3664142c9cedcdeab837321c2a012f55dd5ec
@F�
1af79772fc620a7914da8605857e107a50acbe195ff1717b182ee3ef7a0dddbcaF�
1b02278275064697df17570e3e82f0874f239f08ca209a1bb55bcd83bdd4b515AF�
1b0309d2ab447b82ad39fcf9651df5639d6c8adfd5b69292ff057245b2fd49a2�

ee��:��V��+r�F�
1b28033b959acfde91333fef853fd0adf0414f3cfe965f657034d4e86cc1543b�F�
1b3d039fadb67388d54c018caeb49ba601750c793e72a70e097246741cf20b8e(F�
1b3dbfc213784da02ad5c1d1f43f69094f75cf55f1cf7d4e5fcae8d659b80dae�F�
1b4c7616793547ce24a269b1225182b17545f0f390f7dd49d303e70a3e3cd2d1�F�
1b55dc5300f3c47c2d5a768d7341b7c814ebb2b0ec5a00137c3232cc78b3e58fSF�
1b5984c714fcc4bfd1697da78604e7b376aa2fa6f4b65e7fcc894b7a6d6b5f25�F�
1b5c485e3e6cfe8d9d1826a91831192482f494f4a7fa4d5c1973fc462d7a954eF�
1b73e458fda77104b9e41678c1214aab722d17aead2dc82aec36f7ff1a8311ab�F�
1b7fb51ef393e2f47563ae3db9f2c1e8fc22424211c9f29c2907a7b050256419�F�
1b8c444b25b73dcf6f42dfed96decceff33aa2f733d5c9fd55333cec914a93ff[F�
1b93593b829345d9316786a75533522929138efd81de13297fb1d1fa4db17aa5�F�
1ba4e5d52378ff2986a2031214c25b2e96837ac783db2d28923a66da83629dc8iF�
1ba9b108f0837e83d4273f29dc18f24d98d16e704bff3de015760aea3434d251

ee��:��V��+r�F�
1bb7336a9bf6db4ceced1b80bbd2ace687546236d29065514cbeed98f6ee11b6+F�
1bb754c5f58cf7dc3c65dc6e11495394510af833250c0a295e9cfc49b6af0ab9�F�
1bbfcb590c65e92422c8a7cbb3991184a7b56bdaca6a53dff2fe97e89087ebadlF�
1bd246353e1946ec4bad0d7331935912c040b1fce53ce40bf6675289b8fe79e8F�
1bdb3d9b5a867d0d7da9d4eeabf9aa49e6c93ec356671e4c571514078750d53d
0F�
1be1f441d23ab2fc0fb708442533decc47cd952b8118a5a34d59857de51ff384 F�
1bf7a687c431467ecdcf14b514963e072acd4a04b7d93035a93fdd98741079d8TF�
1c06ac9ef50270a32255ac4008b7b189975d81b8f8855a17b365ead967867ffa�F�
1c083988becaf3d6d98b492e69e1c801d608290fb34387a739daebb1f16c3eea	wF�
1c11a757a83ce8307f65bface3990e8ab8b8c7245e4040e2ad75e58b6323d7d0LF�
1c174b452de5b36e07e1811b1f92bc9093c9a33202e27270fd91c148e830a12c�F�
1c2033e6c3cb841c3b355159852ed5fb92217cc1ba8c30edd2e5d58b97ddecf9�F�
1c286f68d68ac4e2988f50103bc22fd71c6d9cdab360a549805a6fe5c447792dU

ee��:��V��+r�F�
1c400c2c49e7668161a270865f03432dcdb86ad42ee9c3380276004f628fd54e
F�
1c52e606c9c05bbd60d2a14bff930577d6bfbe7edab48aa4a3ca6fd671c83f6a�F�
1c5a96eba47cc854b11a595480aecf94594ac28baae929aab2f5c4cf838219fe
�F�
1c63eeef74a36647b707c3571197cf1827a6881d580ba3f397853076ca656b822F�
1c6a0a1205fbf5676aed7596c31109ad9c16664319c6171076f30adffd595292oF�
1c7c08d29d351012918766fd1c82f217c1c3447f768a0e7591843416d6138619�F�
1c80bb4b45387e2c406e60be07a4a7aa6f6caa21eb9a09b47fde4799f2574cb53F�
1c972c93ea64234210d51ef660eee8683a470883c74a2d333afd4809e1a6bbbfF�
1c976d0d1514b855270d7dff2276e0c74fc93b9522c5e42af8ebaae78cd67627�F�
1c9ba0b7de56f19419004459bc0a35a951dea62407796723bb7df6b9714480b2�F�
1cab313e020a4feb3af4a649048fc598958afc2a872bd24ffb14e939a9356526�F�
1cb31a5e87fe6722f09c897d27e653346d717921dca7b61c4944813604ce776c
UF�
1cb83a63f7f7776ccaacad9b825d2ee3c1ea7e86e0779d9374cf2adf6b909c75�

ee��:��V��+r�F�
1cf3e84b27b9db6f46d4c51cfa212b1b625d2b8ac9916a2d54968b45766824b8�F�
1cf930fcccf0da63aa540f003ea9ab13d719d47e8a4b3b4d74edac5fc644c04b�F�
1d05e1d69b390bf1e2e3980fb7c060494c764418ddfaf5787e27a53d433014df�F�
1d0dca26afe7c8ee0ce8d71cb9ab711f22dfdccdc355c197be2b68df95b98c0f
�F�
1d1771bb16336a8453a8b2d03fea0908741058ea0ef59bac58fb312f7663217d	kF�
1d17d0adbe2485e7d6a1c7fb8fe14378104e4312822fa75eff0c74403b942287�F�
1d2789cfe2ce9a29111bb45db8fc6f11d23d4e2561e4794d19db4be375a2f94c
�F�
1d2f4137505e889371302a27493ff24b9526279f92824554e2cada20ff161e5e�F�
1d32edea3ee0a35a922a7b70a47d6c5c37da2ca093f4f19ec990b9d6e1eba81f�F�
1d36a91ac4fd0ef6220d7d407dbbdd4cd6a03a97c85df3cd02aac27fd8889ab1�F�
1d374533da17c7d2df3de926e38ca7c29b5c5764bc4fd9cdc0d1035d70bc4488	oF�
1d3f8a8c310afde7ba75ed339be700a71a8b50a6c3ef98b7466846c40bfe53a5�F�
1d6819221e335f58d7c26ab2fcd1a524cdf572dddeea663361dd29931a599552�

ee��:��V��+r�F�
1d7168fda6f1b582a870cfe368b64126fb3fecf0eaffd35ec567688193909ef2^F�
1d72df255b9cb43e0887e4c462422b4cb19412dc5f69ccc4a12d2055f0b0ab58�F�
1d84c047e3d4e91f65b410ef83201bbda3c97f44498d9cfb02782b13d349bbed
F�
1d920c473a90e6a538e00898338a3f042574029457dd19b23702a090c22ff4aa
�F�
1d95b652eca5d64bab546397d28178a689b65b86fe0e406f21eee633de9af943\F�
1d980905f17942ad092b64f650f94a187063d6c63c6f1e7f3be3310307cd1483
iF�
1da3cc5a55ca987b7f7bb82c909c60ecf855b5bf081e78c4b920e179d59c0cad{F�
1da9b77bc6c568ccf049fe5e9b9144d679d3d42a8d517e69621dd3602f102c35	,F�
1daaf859dcb02399a8bc541c5043a9c37f87aae8a29e2826c258e3334a8ccda3�F�
1db0d36b103b8886ec28bd7e90447d06c1f8d10b7db1380332abfd56568f3d88
xF�
1dbf323e9d8441a278b3e589cad168d55d8934ff48ae1e34b2136ac61aea621d�F�
1dcc672112a532c05eed7cb78f871b3021431bc4b1f4a6890f41d1443bfa856d�F�
1dd465fd1a7c89add6730b04d31c3695ce7d2189e2dd817d0cba2d7b870cef7a$

ee��:��V��+r�F�
1de32b1d00854f140cb35fbe1b468337d456759b6f32f44eae5b4f2f898c1006F�
1df5d7a43fa908cd346bec0df1fa521d3fbe5c6b5a221ab161f4b392ec1e352fEF�
1df90113399fe20615c7bb6236e479f81320c32a0fca9c13dfaba654e0a44112:F�
1dfceaf5c07202d1fb67c9ee4229d3cb021f2cc2aab2a3b9a47c9aedbae84bd1�F�
1e129c72ba6630abdb88d6b6e0b0b2d0e518132ee8e3f5ae84940618415ad6ba�F�
1e16d39e8a88535fcf54d143cbf128108e277f73b68a4bf696e873a3ce70ac85
�F�
1e189f907f4874cf681bfd0725326a23f281181493da1265bc4e8b6cae8ac536RF�
1e24d3f94dcf0d39e775e46f36465bcb1226cff39acd4ebc41cf3e695b6fc039!F�
1e5aec03b6750fcebf8731e40a201722e253093bdc80342cc86ed49443edbf96�F�
1e6069ef0277fbd0a23401231844aa44dd3cf5f98d82a6127f9975dfe9c2a2e9�F�
1e627d4e5cbd21ec9f69ed11b0139618be4d47bdf8d4edfa5aa3b0b04dfe8861�F�
1e730c9afa828317527e2c5280b67d441118a789c5ce15522fef0e2038498ad7�F�
1e9d866ae9d80f479b76d8d0b26a6e2c0593011960ac042988e766d1b13d7b47�

ee��:��V��+r�F�
1ed5ac0bf54419f3b6b472182ee9daaa9414f64fb5f21d07848fa9f5aa4a682a.F�
1ed70e7323d3c25ccb92970b8c93fbb38592d9bf79738dab6cd48649868a2055VF�
1ed8bc2403b77d9bc974e25cf4e79a375aadef809d3d6997a1121ece372d810a�F�
1ee29450efa99117a3b3597b466167190a3de32438645e23f3f357754cc022f5YF�
1ee2dd23264781b1f1185931558ed70de841ff69c37eaf25ee8f8c68da67320b�F�
1ee5f6257e476abff8f5083981567c85bb422f56e0aa646e788fdf163603c1e1	%F�
1efee012d385299d442fafd7e1f868016a7ccec014ed24af075c3b068d384ed0hF�
1f013d5208200d900427f744b530ab5ca0bccb962df12bcd14e29d539e76bfbcVF�
1f0205f048a8a99c60b3a7a0d25ffe09629ec194a88089487168ea7a388c41feKF�
1f21da435db2d855b3499ffe168cb40d1754f03a584100911d4913193aa0e9ee�F�
1f3536a08316eca96e081cbaa86192af06b44e6409448a0ec97ac709d3ffa4bc	F�
1f3e374fdf17a09862171e8d132c93f7c1411e0c098ba23676bc324ac4650d8aF�
1f43f96ac1134d61f1726531a09ebbba240fbd1db289aa1d1a11329fe04d69cac

ee��:��V��+r�F�
1f50d418bea4bf9573370898809b73149883afea51912332610ec2e2864415ef[F�
1f6638ec9289bdb303c3d0ec4664d7f1c1d9166f68546a810b5e31af0d9ef73eYF�
1f69e4365547dbdd0aff71bd95ddfc8fe09ffc52a1985b80f2aa94eb23048bc4
xF�
1f752d845488e4feb1b4b9f2aa33ae58f83776dbad2b9f411675cf67addac733�F�
1f889123d77959486614d469ab3b9c81dfcb8ef68fda7f0b41866e2978f0c665�F�
1f89f0fb5e0140139410e64ce492d562bc2ab30d207c4a69ece66a07198c0c80
AF�
1f8ede62e8eb5b88bee9fe731f1fb8481849ef2f2107e1bb3bd2d94ded31b6a3_F�
1f967593ef9c67d63f3f3407c6a4f10d9bec30ddc5be7a44be43753dc3628bcb4F�
1f9828c0d82caecd6956ee12e6d8754535afba4e3c5f5cfb7bb4fe35ef62ab75CF�
1fa564034a85b4c84b0b51312224599b6a0c372b66d5c83bfb177769725f35e8�F�
1fb58cc3579e45b6e4c2c9533f791b116c2b4d2047879384b030dbd1bb0c97eeF�
1fbb6d264e99616512ffbd4c29792b1fd628aacaafe645c47184392663a85564�F�
1fc157b357e7fd34703b5457237a68b78a8dbd4f7a92c9c601db1a82a3595fc7

gg��<��W��+r�F�
1fcaac10ec2a694bb0d215b7ea4aa00391d4a43ae5263b8383cca3c7222cc99eF�
1fd68aa29732501eb1d2354f1a38b83904f475fc8fbbf211fe0954bb9488c212�F�
1fd911fb572d11e5915da0528f1e35a2c1d580bfce4779128b0633b5d590decahF�
1fdccbfea7db842636abc0839446f413cb17926e9aec679500b0e3027813024d�F�
1fff194e031fa558aecbf06ba7b077aadfbacf747362acb9b5fb6557b2056669�E�
2007b11b76e862599b253b2162e138f856a3c1f45a8f968d41447aa29cec6689F�
20099052a2b1de583ccfd1e5849ca38a90c7a1c0fa4ac31adfa74c997a7b0e00�F�
200bfeca7d529c2e7156eab0586293e0fbd10d1f74933fef6a9bf3dafe89a71b	�F�
2013f5eab71877f47026561b1c67b4bfd940cec4a62ad85578c55e83bde170aa
�E�
2020a6e72b35a8c3a6457001ddfdd0e865e5903f630ba13cae8849498524670a!F�
202c79efaa4d8a9474c2b1f2f602a819b6591ff7ed1bd3fcb773acbf1207725cAF�
2043fe65cd1db695bed771ba690bd656c3a4c8cfb0c07870354fbcdd83cd1175�F�
2048540175fe24b1cd4543cf363cbd3e726e246107629406c47d82de4b4d1dcf�

ee��:��V��+r�F�
20533b5a2b0a541dff00d83b56f2267bc3c1cf081876ff5e9da027fffd00965f/F�
205977c6f9b3ba36e35bb8617c8326bf5380d630bb04ebc2e670eef23eb0f817	F�
20687bb6c9a381f4f6d7f2da31f1d47202b4fe81d1fda531e9196a02a824b41e	�F�
207510fa02853d13b838adfec8b6426be15f1d923fdd8107bfa37dd7581837c0�F�
2077d6766d80ce0891590e9202e7f1b3445fe416b72f831278386ef7ffef92cfF�
20858c3bf89bd02962c41a6153f0f3cfb92d3e978db50e7463319033d6b6d3e5�F�
2088000201a0b16c2b79852cf7eac2ba79a8fca67f64d3bd14fa4d222f5fca81DF�
2097c7328e7072be43c4b6753672442af98756ed6f922a4ec845ffe4dad0cc23PF�
20abaf8f0563ba8f0e6e8932b1caf29035d56ccbb5368148807d92cc52bb22d0	AF�
20bd90fb41347dd8853c7831bb99ae02b12c4773f5812b457444ffc5c8a91952AF�
20c124f64b9df394c9295d702cc3f138bd7b358a55626aeddaebf1df5dd42f15�F�
20cc230095f59fdd7ef52bd7719ff4fb2246e6560de0951e25114849b8426101
�F�
20f34eb4d5165cca7c66e54c910363bd4020593ad0af879727976623fcd271db�
1(1|�]��>��j�(F�
20fc0908fda70c7b13d7293d80f10f573bf484563383a4be7a9ba1a0cddea291
`(F�
219fa249292e60153bc6c672d02d925684e0c9161014af5cfa5c4ae3f7b35a50�(F�
225cc2b2ccb61c5e76f6afa446f398063ef4ca6abd3ee41a2c1ea10043204657
�(F�
22ca511c0697b2784a0fb9b6726ff35c4538c7d7c5701f77bd23d999a662e27a	�(F�
232f18b77d5ac6b971d92a187d9eb0162356ca593f118ff74edee39d5680afe9�(F�
239cfceba87d3c0cb71e7100dc03501084ffaf4a4b77f4f6c5f6cbc94ed03d33�(	F�
23f9a4c2b0c51ca050e10bfe6182d2213c58986da8ec9354766fc69c817aad7a[(
F�
24911c665c75442eff8ec6370c54b6cf57f55c92cf99af2e3afc18cb0e8b9521O(F�
25000cd51c953bdaffefe995ed6b09ae674e87c4322f06ab521def5d236cfec20(F�
258637eeabcb1744c0dc008100a40bb140b507321f90d3dd816dae5ba235804f	�(
F�
26127ce4d0cc7f9f40e95fae2a0d53e12a4ff683bdf7f4d64049e9093f8c8dc5�(F�
267c6fbf0e8af4a1665f1f78b624154f8c552b47c5751d356f36b95decad68d0�(F�
26f543b5703d560e8c000da6c761225d91ba7679593fd21d9010e5a22499ea6aj

gg��:��V��+r�E�
20fe823d2654e5e182288dae8c6cbdec6f04044a0bb2428cd6e95403efc5ef6dYF�
210a7fe514fac8dc143b661dc4acb817cd747495ae9942609be04e203d2c4d6e
IE�
210fe87176092448fd27f55e1ddddb0dec237761130dcbe318894bc51b0681a2<F�
21107b602e1919f2da14cf73078064798db7e55c376b36e7d315d194ead9f541�F�
2117b7c2101249ead487ab50c1653f860cdcb704eb119bf87f739ee73d938527�F�
2134efa25a1ae06ccc04a8f4fb5e644719381633743090ba086d9d3c18faf8da@F�
213b49645ca5600fce2b735ab1fa5438184c35e6ee294cb193b5e80a03e2e914�F�
21531dbdd97531b2f45583293b1b5839cc67aec1e8e6139a97b63306427635f98F�
21664f6033946cc734066ff86d4a2f58c94c2d378c212fcd4ab328d4a3c41da9ZF�
2178333f7e4d5e94e3dff5989430939b060f636f97cf4e66f96364815f4f50eb�F�
217cfdde7b78601f82020f4559fc5315e8ae6107a453a2fd991ec7f5d2feea03F�
2186d4f3137c2e7d72900230adff3eb5f068cd4c6f2c3fe3c069bc807bc92839qF�
219db42eab35a24931c47fcded0f4212ad8b583e306eb6bb8410230d8bf4867d�

ee��:��V��+r�F�
21a1ff4f4315175e0da0ea16792dacd842b4f5bd6e08bddf6b1613bfd959eb31�F�
21ac89403c8394e5a60a09420188bd30064a04699878a65ea8b904b1d74653c2�F�
21ac9fef2be8e37f8bbdef6b55006cc6501cb402b25a38747395a1d7f94a9fa6F�
21ad0c0cd96b86d424497b6795decf12dc31f0a0355b117581b7ff014defff63
!F�
21b349f4a0ede21a0bd7eb90b7e873d3ef8c29376d363a353f7ef411f6604544
cF�
21b6f24982c0b0db62d08e3a0827b0d3545d7c024850acf7a9b234c824e3949a�F�
21de40c5096fe7ba5a43bab4b25403a8aea0c32f012e1de5923d5842cdc27b4c\F�
21f5c69e497e45709d4f98986e5dc0e4258ad1844985c012a40576f93d78b00d�F�
221d5bbf868e6b5bf580cbe9a1b68e7fb83a856eeeebb914d6c6c894a69cf231�F�
22256347356e34ed838f9a86a839c20f405a1df594c5eaaeae6dc5ebe9da780aF�
2231e9ba93684029af65ab86d6f0cdf6934d8da73f7dbf02a205df25be879eea�F�
2233c11c737ce359e5631524416d28699a8ad814126c68598824a579df7bcf9c�F�
2258aa3544db91888f6eeea4f73dc0e9fa36be027da1e535d820bc7241f4fb62v

ee��:��V��+r�F�
2266987c0bcc2381f2de776f7f4144821aca6be164fb4dc470ff79f3c93ba6b7
F�
227a7150dec87bf2b32edb2c33aa5dfd81639a32840da5ffb09dcfaddedf05e0	�F�
227b97d36401f056511b055e8cbafb53bb11c5839d80e6ca5cd00131e30598f9F�
22868763e3b02c417785d272007b550f1dcd98a7d0a5836ffc649de0f726fc55�F�
2287500c25d207d74bac9a378fb71d1ae599a84b252285e7bf8460d619e5cf5a�F�
228cb2b46dec57cd87f31f9126d6ec90c793c2dc8f36bcb0321ae906f8a719aa
�F�
229b7850125318a773be1470f317abc177e0fec4dabc6b7c5118dc95d78289e6�F�
22a87d7e19920f6873650715407794ff4985ba6f02a2c887ff22190dfbadab53�F�
22a9fdd975926218783ae6b31ad58ffbf5d7a47c7ed1651fd0bdadd7e0b9b10b�F�
22ab0b0023fa9528b1274ca0d2b3e795ecdf0bf3264c12a752d7cf5b7c03ead4oF�
22b43fd8362c627a1ea161025c5826d767aaa6fd75f19a283e1072d0e6ea4568�F�
22b6d8e2310f3f076fce4ee99a1d826ca0bcff63dcae4f34f6e554545804c73b
GF�
22bfe9b15bf1f6ecfc5a6a2c341a12d684b4136f88dba6a8e5eeb2300ada089d�

ff��:��V��+r�F�
22d8e6c334d42b578c8764e6848d7c03969fb6e3ada152a70694537b9e96afa8E�
22e457c8867549026505e130319de9dff28305e46d6c64655fc1bd194275a1a8\F�
22e4734065956fc151a8375ccf667a859432cf0bd9738e22baf326b4573849cd�F�
22e6ddc096a5af3ed8f8065611e2fce2d1b8dc02cb8a082825e2a413b2fea093�F�
22ea63bc3fd370f02b727258357924ab6577ffd56d8d1689c8f88a37c8f51fd6TF�
22ee992364b27a10c6f13077271958797e458b472a24977c2b1738d272657918
=F�
22ef59b5cf90b5446ab7efc1838436c9a0abd0424cd53cf04933ac6c6162e595|F�
2305766b4e425420ecb2e0cec0e79b591820ab6432b34cdffb7ca224327c42a8�F�
230d9984737078a485ed4ca9125a97ecb49501d433e4313cbd14ba092996060b�F�
23103eb083906d2b778019e91243ce3e7e0f7669ba6de62d8fae83a1d4e37e80MF�
23134624f49e39986829bd1827f40a561e8335877e165d29b3e4c741f431de36#F�
23183890d4fd3b85c3a906f651fdcabd8709ddb04759b5392c8189d6bb9b44f9KF�
231efa87508734b772fd62a659bbcb3d05a3d97804e604ddcd3f9795aacf3402�

ee��:��V��+r�F�
232f3ffb9eaadceb1aed448846b0b32a24b64d94e211fe01d1805979d9b2d72a�F�
232fb9ce565e179b9b8eedcf69ab44d3d0100ffeb7dccd84bd5ddc286b192099�F�
23395652b7a115a0058a5f72aef8f361bfd540073371e572dca40cc60c4029e0BF�
233f628251a249ea9c1e75025b4ece496008111eb9e746857988573bb7ba2f67
2F�
2345b06eead566f57a0d3d6970ae77a440201d5213962687a009ceef9cc64ab9LF�
234b17796ce902ea4e13edb061d994c90d51912e98d60528d8dbf8d1b3e1cbf6rF�
234e09a7a5bbf4ce716933fdbdaeece9bc715bba0e9573efd55a26440bf27a7a
zF�
235b1a55a0946b696dbdab51a15898822afb7f8792be4208423788889496ed8a�F�
236e96d2f54bc9382870085f4fec63aa714099352e76e0a18944f38634910b85HF�
23741eef85ac3d2cf1273a51e388663e95b80addae543d03209cea0c33eddd13F�
238e8d03cc2f4a6909e6b97367051c1238887c3887579fbe87033f275057207c	0F�
238f1819cbc6003f1e57562d3610bf3d08bfc92cbd606f4ed03b648b521f3714zF�
2395137b723c147a279ad50700f328537ac18e217299c663dd9eda7babca4a2d
K

ee��:��V��+r�F�
239d333e6087dc2b9e2abb2bc7c5cbab52077fb487cfb58ac4973e91ee5410f0�F�
23aab5142283cfed76bf93237d9d52516172ff7ba6b5d28a3b2dc0880b3de6f9"F�
23b2533c18782b7444e5794c71dd9567b914b8916a9adf8e1e7f42e6b0f1a382�F�
23c22065bf05f33dae43182a53ddfe527a6fb7ef200da33f393832233f260976YF�
23c38703db956e31492ff1501266427191d65b25caef8cdb221bbba97d9e4595F�
23c7076109f059e8b5461b9a7d8d5e44491a10bcfc17fe5bc1a64e8c26122e32-F�
23caf23b3bf327b521c2a46e58676479197618a4447141313aae544ec65dfdfd�F�
23d4b4d01b3c1bd383f267e33764a0a336b2ce06c17d93bf3349a4dc7dcba22e�F�
23dcf5efe2de56acf200708e4786a43549be18a53303adf8eb93ec5c8eec59d3zF�
23df8ed327201266d2a38b8df18512b600c7c94751798637c2a6f8e7f0b9c7f6�F�
23dfcf21185f0de76df5ae495906681be0c027ca750e3f7f608fbf8a843ff713tF�
23e872efa2173d8abaf8502c00cfa4f79a5d214c8c9cd654d3c11f46a464a407DF�
23f60f25b5f0c9e3453fc8d454827dcab800b3d70de9a8c78fe24f1fd32d4e54)

ee��:��V��+r�F�
24168db03efa4d3f03f9f6245b733e8c1ef87e7f0dbfffde09720b5c5d9e0213�F�
242e9d9d03060d99c285fbeacdc1aa92682bfa19ccb48d4ccae913d6e1c8cc59�F�
243ef2920310f906a1e4bf8261c50ef60f5e7242b46ff2f508ca6c7f0d6196ec�F�
2440aaf9ec281c4a58c2df430947456638d06631d88ed930dfc7cf90bf8e3f5b�F�
2440f66578092d070e603d9ed461c2b1d30ab0ce8c0c72eefe5ab0dbf38df0ad	�F�
2445562931cf4c42beb65a995b2157a6821d5295d90d11d35cba0e203796a11aFF�
2453ce82e1d892144ef9575251b2d833e1bfe0674f892e2f8b2623405ef06015�F�
24546726560dc6d84a8d9587361a55dbcc0f0a521644708dd6fa56c94fff1188
�F�
246d45b721f4e5446735c33af00973d445f061bd33ceeac0267d0b1abc278cc0�F�
24752316c9016794a3876782c777b65d903d7b8941f63bda7ea3d5adc308dcdf�F�
2480d126ac1a8eebaa03c93d268c68a1f2ea88fc55f5acaa10e4b84fe02a743ddF�
24865bab3204d3b1988022c7ca6399ec544b4dcbb23c61a84261b594f8d0acd8�F�
248bf552d76d33fa164f81962cf2a6f31cca51172893bc26efe54db1fa730620�

ee��:��V��+r�F�
2495cc1bcc27437ec86ff033644483b9a6f2c3da49f510ee299b992d344959a1F�
2496cd4a85f711aaa7961364a18d9d2f609edf15fa857b46c3b72f74def55dc3�F�
24a0bba49b83a19e77bd3d373305c8b28730031179911c94a389ec43a6729d68F�
24a85a279bab3e4fa8dfeec757d8a76cbd4a811524719f4add434e116119b361�F�
24bfee6d01aaec2783486c9bf45402b18462428cc345e6f0f9355c2a5b640eb1�F�
24c603ef393ba1ce8f9bf5cda0c2153738583b6df917f8c625cf0b837fe3e143	SF�
24cb66b3e4b31d3d752cab2d179163a18ccd2471788e72e697057756e2841bccVF�
24d34f82a01a3755c69daa1d0ea1be3d7cfc8f465c4a3fbe5119e9e51a1222a3�F�
24e398183b3588e6bf2227a6a57828bbed65e27f41eb91c7f2754dcd79de817f�F�
24e92edd6c6fec4ef63366c89bae23211808467c5aec75508b85dc79058abaa7�F�
24ee699bc4b7615ca94336b82636fa7e81895506437ed6ece8361bd3b92e32a3F�
24ef274b6ead67561fe0a2450524014a17fc144caf3cdf86c3fa578a4f5d9a11+F�
24ff6e9d5b427958862bd5e68be78e72c039a8fe0ef3decb0f90af61c9f2014a�

ee��:��V��+r�F�
2500f324fb1a355967c570eb7f86b31d3eafdefbdfb9d9ce6729129476120debF�
2514427ca6d1cfea7ce22b4d250dbd1871aa99c55d492864e3caf4dbd6a70ecfGF�
251634f9fe6f070ef9a4013cbf0d205e81d372f009e86b7f5ec0863c55183dfbhF�
251b3f8c4acffeab8250147671080e2eedc47c57e1dc014c76d415c84d7773a8�F�
252c47732e216bf075b8efc1493c6afc2458d4eac3347725a46c646ffeba0d628F�
253e9f83c86bea1f58086dd19211fdce5305a173383fa7522ff71bc9fa5e0861F�
25400a4d62fe54fe6eac1a698159b4c7c289e4262879fb2038753ee233cc2638F�
25612384e61f3d15651e29e61f52cfa64cf0761686cbc5f58e7804e24e366adb�F�
25615f4aade237cdeb31864be825cb83f7f8004405fa016650370c3f4c9865fa�F�
25655d1609c8376e73527aec1f666784b6ce54fba89056290aa1b9f037b6c1a9	FF�
2568820c0fe84a2656c0ae49e1d384c0fe3d51820348daae00bd658562286322EF�
257e669fd0ade96197924cb35faa5ba6948cf754fcdb0281485c6b9ec6e3a0d42F�
25846dde97f3653b31b41c1eb5ce97205f7cebc2f800650d6893e79248795e07V

ff��;��W��+r�F�
258f30e02b2f46d604564cc1ad72280fd65c039ea62ec3719abfe2197091e7da�F�
259b4f6a80bee20c1e0d16d1b378a9a091ec0272e48c0eeab29a01f9a2119384F�
25b1abf84314183cb4dc44d34d74f8bbb60e9e26643d5e95cbe2e6aa16b261b1�F�
25c56d8c23a687cb18aaba65804194f9d000f169b6c83fb1ce15a7ac1809e54bnF�
25d3632a497c4c1c8b067bf249ca8797a1fc3fa9232c4a1560c7fe9af40231f9
�F�
25ded07b725fc35fed56264a94a87df89d1a2a0226bf56ed2244283265d03563�F�
25ea4d76430f6f4ae900873a8c953ec17c35111617aaf9e8e14d680759e9b8b0�F�
25ef513f21e90d6c6f5f342a8a68f2c564f26ec1bfd3b62de6ff0f8bc891cb53�F�
25f3449e0aae58cc66aa153bf66dd5f295cf3034a920d56467c9a29958f22ee1�E�
25f9648ad433682511eac5a04ceca92e5428d6a59a5ee4c047d78acde1f23e94VF�
2601046dd8a9f02ba0fcac0d1fc9cc2c03f04c5bfa92b7084e742b39cc692afc�F�
260f77fbbe6620ba4a40e08129de304f26a9699ce3ffc715cdd4cf75ef248d1c�F�
2612608bf5317fa385b5e7a719ce7961636da340802912b694515767f29352df�

ee��:��V��+r�F�
261741b0210a7b70f6bcf681785e2d16eb169ca9ca59c08fcca42b7289733892�F�
261824e10f029bc3e4bd84e2dbc2764adb8bea48f21ac265d5ac19bedb546347�F�
2618380d64cd9614ae4511b37f626f3d9595172b7e63847bfb0299c3b5f1814eF�
26199e2cad9a65cb7b6ed00c9db5b8c14b11e3681a398592a91bc977bf4fd4b9gF�
261a3a41246510c2df81c5b9ecca3f78462a19c0a841e22f6293e3a677bb7a0cF�
264a82e935c3d14fc8698f9e83d804c5ea1fa68af923ba7299e36a113bf79ca6�F�
264ef798ade67cd21fa0cc89216962bb806707bad378b45f6b51586f44fa1fc3�F�
2650ed5300e12c88a0c3381b8286a931f88ecb3ceae830f50c3a716897379d38�F�
26655a0405730793a892d4cd8e22b962418b31a485c413cd8e03fb498c0b1ac7
�F�
2665d137024854f6f9709830c05e321c672dbe27cf895a4b792d7110908e729d�F�
266d1fd841d21177f52fd4cf296e01c3b2e9f9b510bee2031840c108050ee5d1	�F�
267636072e9bdf48867f9ea9749d0c5767bfb4e7c252d90a5e905afc4d3ead09�F�
2678910319b0aef2d1f8032b4ef9f201d7ca2917c1b33aaf607ac8a747abd816,

ff��;��V��+r�F�
267da57c77104321b834b6cd0508ad1de6bac9d78eec8ef5ad5a1c3908ee3275�F�
268060180b4774fcdddb6701d3c5983619bf4a79f72ede5f92fad75adaf3f572�F�
269cb8711fe5894004f661df5c7e0411bf7acbc01f7b84ec08d4eb3ac0253e92�F�
26a653ba199551d9b62102f0b5425cac5d9388bd66011bd69fd432238431dde7	rF�
26b129075423c1cd3d13afcb986c689ba7b13dcac86364f7609ed64a3d9a9406�F�
26d01025a72e63c2ccf6e34749c6f00754d23dbbf18bc5f4e0a7c2a01d4a845b	tE�
26d138a258a0a8d34c97ed2608ec3c62370f3c2f442f25a641e37489ff539f07>F�
26db429ef70a2abe46d4b91d2a49f967526e803e13da387afb9e9b4036da55eeUF�
26dbdc5377b2ac262051c3f9daf7fff8ae1be6f8da1fcd62f8c8095c03b9e2c0	�F�
26df52ed59552cb900e8b439fffa16adc0632105f9d782deb0f4f9f997686a64kF�
26e69d8977796491d7e15d0d697602a3093e3ed3062c60bee944cfaed77f36a4SF�
26eb1ace0dfb137e48325bae6514bb9d4088632810012aea870ac6478fd150be�F�
26ec2c942d72a9d1ba7f9afe604d22f37a4b4639111a4ec5caf930c685dc35c7�

ff��;��V��+r�F�
26fe8e54829cb98b08c382079d7e907e2319c853bff564f83b3c21fb84a4cf33*F�
27018d68255b8b52b4650608ac8b2750f6f1eb9fc0dac89dc46884d9c8fdfbd5�F�
2709ed0105e8bed68f51ac10da11b0ba3c3367a8ca3af75431de7f10f6309a00$F�
271155b53c0dd4ec0384d694e4622988e00b5b274eeea85e68b71918ead0b6b6F�
271997b8db65fbdc6f8ada15867f171bcfd4cb3abfd52c031d5bb41c15254f8d�E�
2735462b8bac75436a949463a1ae3353953b29d3c01939e8398673c8e77f1476FF�
2738972891fd6eea82571a38a8acba133218ad8949ea63f7bc5eaf9f72ff46b1MF�
273dd063990292e62c37a18ed5f52860246e6afe949186d5d2252152a4879601
�F�
274752c1f0a9c2a5906843e5c807b4da18f368032b2457341a2973233d666a8c�F�
275003f516c9acf334efe9d0810bdf83b82b04529a8c35895364b05d5e72dcc7�F�
27506e3081e4a1a236e39eed0a6e550be12456d7455bb2925adc5b9250d4d44f�F�
27572bb871b3730cd2c0d849be536816eb5bf559ae8757655d1ca6d9ed575ef1F�
2759db34be170daa51284cf50a83dad8fb866f29d207943c5bf1079e0e39f92d�

ee��:��V��+r�F�
275f2cb66eedbce1ac8d10a0ca1b55518796690d2e3bb29bcec0ddb85861937b@F�
276028b422a9f40868c93d93e1112e322d917d8b972ef253cf262f19ea39a793�F�
2768a485bd6670de558fda884bd0860fd789694cae6447ab4a70607d60eec0f5mF�
27795e6e96dea0d7104030e7d39610c4a24c1e9c52ffaabec94f729559097b20�F�
277fdd317a31a7d518ceb73dc21621a4592e5c23962e83a3fde0ad36435a87c6�F�
2786e9e2127b91854cad6f4c29d62360e485e04b9f11c50e2a7aa5a3aea23474BF�
27874fdb94ee73e1737f0fc023123788acac6b7c2410e0479630b65fd9460d3f�F�
2788a872a7c6922ac3130311d9c7f2af39492fb1c0c6925b0cd7d72a8cb04e87�F�
278a742d0c79aa0f0176c4e209cbbf0873370c7c8d75f1d5591143c7210f1327�F�
279310ec22d8f24a3183815f4d6fca0fe925f0d0b71c13b8546106b1e8f0ad01
�F�
27a11dc4b12e4a2d374c18786e9f6c79327f7640c5ca64a7b9bba211a04e7af2�F�
27a3721f8e8534a59598f98169c63102d1a005eb70c0c58ff89c81d2d1477dbc
�F�
27a9a19d2d97569097e34091447d2c4ad71a9e2131f6cf89d508e4104c29ed7a>
1(1|�]��>��j�(F�
27b6dd88cbe22cc0c66485400ca9d4dba35cbdfc0396bbc46d9057370869c94b(F�
2857fb341d136194a43d61ee67e60dc9e54fdb9f1c738f9c6423be261ff830ae6(F�
290d1ad76a496b5ffa643f6588d5053fd4147153d0bb3fdf5b88192e90312ddc)(F�
2984541a79d8cc4a05ffd6fd5bb8241bea97c405dcecad0d83a3b1e11333ad39	�(F�
2a07d3da345daff6743582b10d2bedb3be15c75fc6dae6169dbb531cbb048bb5�(F�
2ab963770368aa0e49cea8312af6ce708633f051abd4b7662402207d54a4715d�(F�
2b2af17200787bc87fa8239dc2eeaf99da640e3d8fe9426c1b3930a241d8f4b6l(F�
2b6ad8be37e0e28984654087133add0258856a8caa1d27511597d96db03c5257�(F�
2becdddf8892e2ede2683ac4f0ca8db9d52bda66e47237a820b6836a477279c7[(F�
2c327a98f9ca47df5aeab154f1b693bd9890ada9e1183e561889596d55480dc4�(F�
2ca04671e3483dd0b390343c6c9abc0a0b334e82ba3da312121b48bff95b93ba&(F�
2d200a79639718f864a957ae579961931f8d56ea11d2f1166bb6e04649676d0fS(F�
2db23e128c04a4884c6b343a6e6b1990b9d7f524ea8df34faf71557d38bad083W

ff��;��V��+r�F�
27be2fa8d76531a500facd10feb5cd8bb3c6373e1652915724624ff10ee10857
F�
27dc20f3a6de010014434f6713dc35d239aff4f22d22c91a5812645ac2312689F�
27e5502e6bba7f980d171fed331dd07aa8c1173b5469eef53e5f59d356a5e333�F�
27ee69ffb8e763c7a0af8f8df05f595e1cae5657f9559fb23d537a4478cb0523�F�
27f9b1ff2a7f64227b64416580be9c7a4623673692bc55d8fd00fde5c02f39cc�E�
27fac2e819ba64234ab5dd182a3d64e6989ea5e5e7f11b22e5adff84673537d4F�
280424ca97bad432d2e1883ae2f9c3037069ee72f29bc01b3e8ef09d50aeab12�F�
280e4c1f746551b25361ca17d8b4c59ded2622275ae4f3ad5e5cf337efbf16c73F�
281107bf780064e422fc10ad253db9fe49b279b26019f30f9c03285fb3ad2f1c6F�
28250feca551671fafde81a0ab2ffef96d47950c52e7e7ccc4f568e2c4c8e0cb
�F�
282bf441ba4ca5d29c1210dd2c699e9c021038a4c2851799660d7f84ff33cc66
F�
283147d807f27100eb303a35376e2b06aac8baef2a03ca6efd227f57fbcde7f8uF�
284f5af552a59fe679510cfcaef6b829797e50e0ed7870e4a762efa601cccd127

ee��:��V��+r�F�
2869976cacb9318e9e153b1eab15860dbfa45d32464b072906e7507c5fbd9b4f�F�
28763e3a9ae0add86d64a30c75e00698d667a5878aefaecbcff86fb7763b542b�F�
2877c5f88794efbd604e8d0c15f2d71043012ddb7446207f20cbe8cc9a5a1b53xF�
287f16073a6244121e1408f7fb6200a2cd936df159d5cd37d9c4f1f22eb374b3�F�
2880336a22ba685ef5f60f9659c004584676476b737966d653497edea72486d4�F�
28962cf6dba8b1bc7a7c667bba68b8afdd903fdfa74c0489ec38c294328a53fc�F�
2896e55ba395e900fec4a65d01a1dac260c212b84bdebfaae6e2182ce67f3f80�F�
28a7fd5f5c7c0f7bd974d948bc289664a2bf96a04a66d747b87649414c9db088�F�
28b0cd3723a756fe3063009245db72f4b6868f19ab50105e4825718227562021/F�
28c144e13b7d83461b34fe49c23331df3f294fbe920873398790f5a730dcac11�F�
28cb6e2d762aadc43931312d214976e9106e68b225ff73baf2548272a1dff69f,F�
28da8a930c6eb72c6f3cf1087bac34d5f3768ad81a3bef4b82a4a9c9458856009F�
28fa1836d6b4fd54b392359c90e133f7de598cb65ca31086f7e10bc070866064�

gg��<��X��,s�F�
290d2905bb7b7ea67e16254859521f96c61ae355243897662ad488bac267df66{F�
290fb5b94c469295e8e84d8d9e76f5c7558ec11f5ec7916f79147433f4d964e6�F�
2911357df7407f1bb3182b89fb367616c1813c526857d473e57de6c1c03c4fdekF�
2914a50788cbac632c747e2a9b1f1a44092205de046c086183ec8696079531923F�
29186399cb05259f200d8615f5fa53d2dfd0e1cd9148265a6b9b886248c77659�F�
292339e089fd85b4a6f4835ed2f41b338d31c679eb2e52bd317921fd00285c17*F�
29315d9412a74545834a9e1fd885c9b7a3e7f3cc969c7d348d462cbea87089ef�F�
29431ee1c91fa4476e72802fab4be1892c67bae30547d1fc6994b37c65125fd4kF�
295826dadbdd3be4e8f48ea6cf6e7219baf37725a3d3215c2bdf6a23a25aafb2�E�
296079ce5546c38d0c3c8d4016a4bfcae2794b5de4fb170b97f7569920ba549dpF�
2972d55cef6f20ee9b8b9850ef0e558e2f9245ce8fa7a70c56aa06e71fd23a02�E�
297904abf915612f7a453eae564567c7517a71c68b8e1ed2219d7e58e1a516abF�
2981d36a8c967a13183d308e0c8253f8754841dbc3c0b3cc8498d96df9e5e7d3

ee��:��V��+r�F�
298547efb153b8cea3a4adef6fe55063471d55f04be0756f108ef371a1df70f0�F�
2989548cba45fc0c05a0c61c0a83a64b4c61fced51c4e69b3105b660b857f1bb
�F�
2991ec5f6fbbba3ae3d3ae57acb8f45393838318314207aa2e29cc2c7f0d7a6f�F�
29962c2d377a34354343c26e5575aafa1fd139f120a9322611e7a0e5b0095ed2�F�
29a22253b0dadbcbc562243686cea0541b07c0412b7cf2334a2a1ffea7bfcc708F�
29b47f0b49887794f8d9c7e4fcf132d0e4d49921c0d610c1a4be4308d3f88783�F�
29b4ac808b2868fdc7281c392ae70887860be3250f83d7dfb870a5939871797a<F�
29b6c85ea95aca5051e93424eb53c72f170d19f0dec88931cda78116356747e1=F�
29cfd312117feef36289801581d4f3b24a6b8b368ad548e3a8f83fbda1498329eF�
29d0133edbab0e35562f05cfa9f98ca1a122b2008b5c3a4533748e033e2f755d
dF�
29eb044812708d1c7d8efd7be940c2b35b3a604317b812d7f33695e3e2b50fa4}F�
29eb967ffd5d20bb6c7f4798e8c95504289faf16037709155e2d357bf1985eff_F�
29f79d89b120b15daa03be9de47f54f8d350abfc0c95a1d397df8959e5d5b2ca�

ee��:��V��+r�F�
2a188b27b6ef2d796897e758c0a31de82853b38a567128adaafc8fff3608db08�F�
2a18c0ba4fad2dc7e845f863d0119e39383ff2af622d5c85ded43cd5acd7c26b�F�
2a1e2684e7a1d3886008e2a0587f080c81b4ad0b647686543c5691eefc1637d0JF�
2a1e7a357895bcb5ac162f028777f93955d1987883333ce5107e1aa38fed0de5�F�
2a3838e54409ed92ebed042dc6cba9dab34eaa6f1329eb419819b30d5fe98b2c�F�
2a62377b764bac6b4ed4cd17e5a70cbb29dad4d36470f77268d07b46ffc22aca
=F�
2a63f967ad59cc2541ad1f5f45059b11287978e4c79d1f3aaffe19ecfec94cbc
{F�
2a6e93666558969d92ae14dea6fce21e41f494614b7691c575bb66950bc06c7eF�
2a720150eb0860e59debbb43b0bd42d6760346b57ef92e09106d3bc346cea0ccAF�
2a8d9bbb803aae8de36a0b9b162ffcd7e16a986105589b32c84db818938a34a5}F�
2aa6d67fe0a40c4e8b172aabf02575769a2a4c7a4bc6d63792198fc1f4db1296�F�
2aa84b36ed7a0a306d5292648203899bdb3bc69159baae523cb3c7abe9ff9112�F�
2ab73f64862fac518ef608f68cb54db50dc2ff4dfbf74943e58d918509dc59bc�

ee��:��V��+r�F�
2abea982ece0e28e731572f759789a5834c4ad9819e78595017657fc293afd9a
�F�
2ad86297d2bb3627a02528bd62c6424b13e9b20a1b70d9d07ef94b0629684922�F�
2ad9d3b8c21ef2cbe982f44ef929edc43c096737be332c4e2851719c31831ad6F�
2ae4040826569c276177bb9196b63846c8d76e4e97c89dab282adb3c565670cebF�
2ae786cb7f59cb7061f3128c978d0687d0fb375f24b6afe5ed4b5096ddbda528�F�
2ae82eb4c3814048aefd9cdaa201a4c77d2e87848d037963bdb69be7f9dbfd0a�F�
2ae86892d1035e4197ce3a423e71e3c650906c1ce15456432687d70bcafd7647�F�
2ae98bc18c82d8529ce6af2ddadc4d88abbe78c25ed88e4889cdb144da7d166e�F�
2aeca1e23abddebc015fa2095d8f29593ed2432c4754317e81dc7351183b09b1�F�
2b1217df1614f9ff3d97a8ece3d448e364ddabf12677e431108d64affa4dd359�F�
2b1b20a84121801d10ccc05d69bf2f8c7093fbfef33d0db2f97befded740d5d8,F�
2b1ca820acef071f563f47f814a6a2bd7e6c10895b8e638eba467a39c53c36cb4F�
2b2ad6f7a09752e0f338060ffdd79ff6715dfa16e2017197eab50fb238db5f4a[

ee��:��V��+r�F�
2b2faa5ec17aa8066119435c284c79b4e24def6b9c7cda209ca28f87f2156fb6�F�
2b32068a1643386f2bb133babfd6bd38b5f9442920b76c0e2d0e4c70d0ba44ffEF�
2b3ff5cf5239c340650f2d1a5ed4e92c2ce3b02f503f65d679c53cf161e8e05c�F�
2b442756f2d1ef6396f19c762ee95159dddd68578cbb8ab0c3dcaa7ce47bcc91
�F�
2b444b8d3697e57a080f5c665c5eb9d344a6b302cff1def68820fb750705013e�F�
2b4887e585b3fcd352ee2e00c009f8378c7cd45b3c8cc21e7d3ca132ccf2594b�F�
2b503bc34fb1aa245fefdf96fdb279810e879c55659d9b32fda865c2b71899218F�
2b524c45369ea0457e92c7ea48c870029147a9bfa41735acf3f0ee6a300227e7F�
2b530e5971ec66bbdeaf09f10361d2db5c27485b06176bee48870cd65bc1a9b4�F�
2b5bc80736aefe7d72d429229a2e62cbcecf00acf824271ed237b14156e4d480PF�
2b5c75e10eb997ef196dafc0aa230c8bf3d5acf2aac172d04cc3c954eb2fe161F�
2b65f4fc525622822ad57365c8e4aac767aa107a2723d5760972088f519472e9�F�
2b6a8be8b901065355355e8e378b705ad2864ec945d54929f3a5cba8eefa5a8a�

ee��:��V��+r�F�
2b6ebde3c5cf5f57e18c1ce18df35a6bf3557562df67f93509d0798a4b44cdbb�F�
2b70cbc876e866036ec3272f816ede3dcc70600a966330ca03fc4c2cd8c11c48F�
2b9269792d356455fe94b1f5e354329f6708d3ebb681909174ecc352dae61083VF�
2b926fa811e65f940096994c3f970e5d17a0bef576828fd8b10a26c24adb3e1e�F�
2ba95357018fb978e01148a869c50c3d39fd8abcdc00ab103b4a26bab00dd149�F�
2badca1c69061bb55bd3b3ccc8813f1908c93418908b2fef25211dd4b19ab78f�F�
2bb12f4252dc8795f150a523d68b8669f0e3d427b0b7e7e2c48b8e788960aa9c�F�
2bc1c9896c074a0a7c74d26a2da23bd118aebfcd5ede1f898fe2e9a24cfa7519�F�
2bcbc15a0876e9c4e352c49ee6a97a186ca314f1f144e92dab9b666222eec65e�F�
2bd023dbc52f3d162bfde93fc28ba5197dd92448eea869cd5ceabcda84f198ca�F�
2bd227ea3864adebc504c9c399a03b615011d3b5ffdaad22858c18f815cadd6a	4F�
2bd5cc73be0940ba9c64cb21d4875b50acf8e8c37611502e27c0c795628f28e3�F�
2bd974945a98545f2f3929648bb471a0d0602640af968f08a5b281f075a18e48/

ff��:��V��+r�F�
2bf30e7c7ff00ee2f40d3ad2b4189a6378656e6a2a7402ed060ca6bc70e78523-F�
2bf51045af1347320bbd5e9e856d6f6dde22806785469223729773e0587cba35�E�
2c02540b98d6e662f2a104e469b5add31da84cd4dc48e6ad1f222c2be73bf435F�
2c0a428ea39aa426047e0d43e44802de5611fa48ef99c60bea9f10a0c795828d
F�
2c0b1a752a025b4764ba25b3ff1898014238cb06fbaaca5f214fe439bdcc3381
+F�
2c12c3b7f2192f2ffc7560a8b5119f023a69a6ebfe1a103dd2ecd4dd18306936�F�
2c13078f351317ba97cf6999346756acd1c50e8a02706932c54864b97995ced6�F�
2c1685beb1f4d3ef3aee553e0e2960b4f3b4ab5f648c276b40626dfe4baf29afF�
2c1d243fa0adbb9f22cb31774e76f608086a820bc1d312969ffbe5bf98014f27�F�
2c1fd3de719c67fb72f105d647c12bcb3fc460f71163413439ed74574f2fc47f�F�
2c2692c83445cf6b2166658a2ed531a3f7fe9aac24755c8a5c76f7373a42e8824F�
2c2721af7725454a886dc725e21289d54a2b0e979a04f6380ad6746bf9c42b94�F�
2c2be11adf03d628f00f6d36a6d8a00a089ea896954b960139b155d108c3542f�

ee��:��V��+r�F�
2c3c9540160acd62cb6e628e23054e8983e430ade483424bec4da6d6aa2d8f62F�
2c3d67936868f62a32088e83e9a6efb223382f60476fbeb9b5b52147e7816881F�
2c449c3836054a3c62e44a8b3d0bcacd27d7fd544e0213700914116e7514c2ec�F�
2c5ac530d1fde64a82bf6923d7fded5abe244b2a137c677855f61c6dd0f102ec
�F�
2c5b521e8a057206e06f4ef2616cc97bf2de106faa5832ea68584c96535cb66dF�
2c69f578e8aaadf6da5ee46e2730b8e362d7475ab73890fd09afac5d5d72228b�F�
2c71eb18a7d00bb06598553c98a5c4e0543ab3cb56f7923f42c20e1e3bb6c7b0F�
2c73a4c841ad6ebc2fe22a07879d3fd5c83aa42a4cdc6329580e7b5675eb841fuF�
2c80620703880f678d20cae88c5746fd47fd8f1642faab039bd96675d34c4050�F�
2c837aa796d07e4e4162a3fef5d680d19148bf7069eca3e50cc1de4e46d33025ZF�
2c84e09ae674e5faa2c73986804d1098f69a3833c93796d887748c4fc64b1bdd�F�
2c88c6a652aaa54a1547f638701804e3576f990fd0cb077c373b3ecdab1d17c7�F�
2ca00f14568c794b3cc0a6ba8b1c825ea43bd3dd862c64ea172202635281e2be|

ee��:��V��+r�F�
2ca656c984e320d7f18453f59f208c521d6bc1db574319847ae8afb7ed37fc54�F�
2cad70e5131e98f158ed5f4a50def18d2e938e26f6a47210e162141d9b330792�F�
2cb04810422920748d950e8212008f6345ef45435ff9d208822ffe873491235d.F�
2cbd4339c3a787cd89f496feadfe11157624a059df0d5810189bb9cec6c0dde6|F�
2ce8f03774aba481b41c0b0d108a0df8066233221c5740516431d88308d48fcc%F�
2ceb16624dc5917fe65f6dd17a2237e77b955f00289e572f2d8a14ba4703d4ddiF�
2cf5312891c55ddcf39e318e3c580a89ca3149c2d80f4414d80430d27641f9de�F�
2cf9db2ed8b9c6aac21b0ac79fa7f07846ee78c1087505aeb420654ab0c5184d�F�
2cfcecdd8a982e0d8bbeb60632f4b705ea68d12aaae8285a491ccb03e0ca47219F�
2d0f3fc8d434c58d02bfb6a92d0082113e27fa7e365ece1321508b8b08198d50�F�
2d10c8b3a40d10c190131ebbfd4d704956742f40e2619a51a1ec4e9f58353936F�
2d10e3f4e1ae707eb4ed2b2ced4983901904a74772bfa129e80160d008e37bf05F�
2d149885ddb38227e749b233c2ba2fcf12b7f0a90b650b43dcd01c628f85b0f0c

ee��:��V��+r�F�
2d20588dfef82b6b51434965400edd5c547a6bc5d64468db709348d428c50e71:F�
2d249c2da6cbd3cded905442bb1a88a76d0507c985ef24265ee209bf5787cee2�F�
2d276e680dbad90ef37567bce46371683220c19aad3e0d56dd41862b5c82488ezF�
2d2d42882dbfd47dbe1d3245d4c9a9ca01cd08dd9243584651b4bfb75f2760b8�F�
2d38fcc36640b440f1137a663bddf171fcc4bd9099e5ca777c599f2b2a1c2c5e�F�
2d3b8ab8e53a18fd5a477c895af3c8e9ec0b6c24c46153c401c1c41462792652LF�
2d3e2a29e280f47a037d02da3b7303155e21afe8bf689df089f010095fdbd6caF�
2d3f5df8fb29beac96b1e09cac78ce11fa2c00981f7c33a4959d274e9b687b2c�F�
2d61dae79aecc8de001493351982ee0395958cb7d42cc7886a549fc44ab38029�F�
2d857dea6142e7b60c44c2e1eda0d415bfaa26fd1043dc7ab53de13d6782c7e2�F�
2d8b1ff78f4b7992190e2f24dc3ebcb1b1ae0e113be63d4c6c05a02e2073336b�F�
2da06d5e11ccb91f2ec1f4dada534f0ecc642b57d80c31f4f929b9b73fa669ddF�
2da9b130a205966b5f5ad5f91b5202a0e143267da244e2920044690055a2f5b3�

ee��:��V��+r�F�
2db9eec297ca212b81c4db3481309a793534a9d6c4aacbeb66e00e6b2d5e64d0�F�
2dcca156d435ed51bf359697cc57f02d80e15282b61e6cbdf8e61d2ac629639bF�
2dcddfd81c8f26dc26757712d8f3be47d843f8a008b17ba508605b532b20e56eF�
2dd8f4e3f84af65f642d0a74617e61a9e14ae1ba8ec5b6217b1a5f217ae05da3rF�
2de78266cbe4e1a373c9e070de44e80a385b0802c645e3482e88589532673db7
7F�
2dea1f0f7c1c65d891dfa9b8ff3537e95f0d85d8ef681d212816ed1adf69a9d7nF�
2defe93994d417ab7dc15cba83b28fb5448c4297da4c077214761335e270116e
F�
2df19f2a8eae31fd9a8dd49b0407d71887ec63abdc9d873291089972fdf20879GF�
2df7aa61ef3ee2acda9bb3a7c274055d0bc74375606883a247296fa67d91f8fcF�
2e1430cdde90fe622155af2304595bc968452a43abab69fc4239fce19ab6b8c7F�
2e1492cc351e69bd6afb063338e614a8096d72bf6d8c1a56b5f57891ba9f12e8
,F�
2e21abb730673c110330e2a5b6ea032cad293fba1ba2e20c9d00ddf60069e034F�
2e2c391b43f222ba08d929e4a31ad74096aa10f9ea9c931acd5aafcad1e9e5df�

gg��<��W��+r�F�
2e360d2fb1acc13cddacee7edc645b71c72bd538db9b88895c01052b9d376f4d�F�
2e398ed5082043dd1538c67aaf44c3c728edf2f5e431be87717ad403e25b0662�F�
2e39e7871adec7cbb265e8f807593c84f8236e80b8f5231271b8ea6b1198c084ZF�
2e429c524e2a4fc87e68fd3ee0773127bc081e74ba8c894815072d5896f277b0�F�
2e6c24878a12ea4c4f87c74ee561a60d0d40ab33ad451a3ded4c37a9005dedae3E�
2e6c3037d70dd0289281eb23ac0c7a06dc17679979cd4bfc40b4ead76b9df8cbF�
2e77ba75392acaaf2e6f44f9e3755f9d6452dd506702ea67a49d679da7dfd803cF�
2e9152869f85cb37d8b9488e7678a2d74393c88d3b924ce457fdbe16f86d5127
�F�
2ebf768d30d7519fe451ee928d36f76ed183c8fb1217e41c2e0cb195a64c0356�E�
2ec4704fa1fc4381c0cfb8f17287b5f3f5d37f558cca6457b887436a265e51edsF�
2ee9a5899adc8258448607aee76925a17e7394b4c28791821a9af7259463e11f
�F�
2ef90c10bee91fbcd061440ee496a80b5d8cf5d89aefce99985dbc2ad77ca6e3�F�
2efad3cc98491309765b58c895d08980c6ff3df9585dee280792eff9cbde725b�
1(.1|�]��>��j�( F�
2f0b3d7f321a15b89e4b978d1333855cbbdf2d00d7099c4207727cfa21060933N("F�
2fa3cc8a9b78228a56571e2a306243631f6cd6b432dc660fd64aab5f41602cda�(#F�
300596fe1b737ef05fa50bce27af3146bbb91c9cc3607730a5d298e142410c70�($F�
30994f2783f9c2ffa1fe89839783c7f56597789dbfd4027a8c674c209f86552ds(%F�
3174b0f2b52973f96f523efc93819d26ec85776c99e51614dde99c47e863e994�(&F�
31e790eb8a465b4ada94638f26da1ff279c9bed4206ccc9e2ed3106c441dcf7c�('F�
32bc7fbb4294ab810e379e96af04f8967268631724d751c959a50b83d8c0ba44�((F�
335379d8b5e324d8ef6d6b572da5b48e4d6adceec0e8994c51ffa8dfdc271a9d�()F�
33eb8847839f5e11e2c4fec675c24d2da21c36431ac7a0ec04accfd4f2202d0b�(*F�
348c082e42992f4813a251d2b08433a7dbd064cb7ecd687c9df09b317e5c2611�(+F�
3523310f35fd672afe50722c75e763c26760fbf48a1e54f183a1e716b906be60J(,F�
35b1fc5c71dfbdadf7f8affb36aea3fcd18ac34c03c578757ec72fe1be5f29ce*(-F�
365d1df5358e21911ea4befcc713822acec4fb10871dd9f296d59de6da1edb089

ff��;��V��+r�F�
2f1cfe7a62e881ebe03ddafa65eaa5a9f36e58d77f4354ce45626391ca6a8f62~F�
2f2e38d174639447edf10eeba42cdfaeffb67643bcc0f1deae475d25301651aeLF�
2f388e7f6cc57de463a016f9164b4caed2a8654809dd82e1ad38e32a1ae1925d	�E�
2f486344140d69fed4d9a3c397cb37848652ec2e8e21d03007d465003a8d3058F�
2f4e40670e4a59e67b0f1952d5287da7419e4544695182351e55afe17bd9ae1aHF�
2f62620e29c7977922f083ef2cce4aa99e2ae386cef283b7a967cc1302cee8e6�F�
2f6839d4e81823940c57f8d4418d11eb5130ac384b438e32b35ef9d9da1fa2a9\F�
2f694621df118db1bf02765e568bedbe9ad9e8f93c957eb488d0c8f1025067d0�F�
2f73667ffb9aac385235bee0139a6dc7163ccd93dc0bfb3b5ca25181beb42850~F�
2f85fdb217d1975496070106b98216b3b0147472f66fab93189d0cc8672fbb15�F�
2f8df0dbae25339667d8d91047932937f833ec8763be3c88cfa6f3a2e85f089aaF�
2f95b02c30dcc16b40b4a273b29a17c1440feb569faca05ca94e46437fd1530aTF�
2f9fb0761c4f9abeb7e35f4dabfa8ec2dd64bb9133703f38a9eca2c74d9264b8


ee��:��V��+r�F�
2faf8808ef67bc2c7e93e407733eef6f68276a453ca2b72eb240420e78fe0fdcHF�
2fb8ef50eb4e4aed473c91a47d4e7ae45fd453e60338292a930e2766e6978f7a+F�
2fbaef131b3a73f09a88004c64aab0f65cf0e98d94b93b2efad0c6fa0f441de5	�F�
2fc6374c8fc5bc6692bc7370a2ef842ec5fa155d9cb5c3516943f3cbba0a38ce�F�
2fcfeb187096f7efeafaec407a0d3a1e4f7adc6dcd0fff5309da33e4f451828afF�
2fd20e602e04efd08bac037396d7dc008bf379a9906fea9a6bfa5942a42a5c29�F�
2fdb089e60b2fecdc9521051646ddc97842f4272f033050af3d806e5d73037ae�F�
2fe07427823df08cf5d702079e49451bbfbd98a1a08dd8c6099fbfb11152e8b9�F�
2ff2571d8d3629267745c7a4b5d3e8d14dca4bab37d2f0ced541c1f172ce4991\F�
2ff98ba378511a351c9f39c7f2cc25d4a1ab0e7bbf94d547ad9d98dbdcc45aaa�F�
2ffa2807367a7bc8ae4ef832e88a748fb3722be64fcca1106089a78c1128ce94TF�
2fff21d361869e3ea8c257b7090a78a8f7dea6d61c6b8ef8addf48e7798b4e773F�
3003ac06156850da0bf30badbb51edff5dc83d3fe319e4a10d2885b072e3ddd4a

ff��;��V��+r�F�
300a23eb81cf52b3b3641c99f8f0aa5cad4f55f3ace2889bbb1e2d9c69cb9e6fyF�
3020a20ae9e0876d1e4dce22a7a8b70e14ad4f5a28ce038705812ce8ab204932�F�
3029a35469c8714db4419ad300c62ef9d856578c6af603aa9b898d0150ae3260�F�
302f68e6a44b040cad988a68b10c4dcf47332d07764d522007f405a6c652fd4ajE�
3038f8eeee89fd5e908fb5455b0f2357432b2c56a16c171b6d7d53250ce6feb7|F�
303a311c7bd54607e01fece8723233723f158112b5984a25ae600007e12b1b42F�
30516cbcc782ad426836100c8d0b9b54da2fb541f0136dc8cf84f5eda2032b33IF�
30556d16c78fb34fe543ec625e4cf5eb347d49d8f824954861877705f9a6aec0yF�
305a63b286a30fae94da762ff009bf776317864c891f3a7b9be1c356feb01a27
#F�
305b6731e08f8200fa748c93edbde8af024ad8ea24ed5cc056710e6954e33562
UF�
306902192873548c66c7590035c67eb9432c8dbf61c55d07e59cefe27b9962f4�F�
308365ef892548f62f9b23b2cb54a0b5cd56889642f0b388f79c93690eeb5316�F�
3092cbdc6daec050b398169c22737da7b14217b60a8cfb23f04fc7b1634aca29x

ee��:��V��+r�F�
309b3548d50dcca5ad57bb46610e2257dd8d271473bf53d60d9e28fb3e0d391e,F�
30a5b9f2cb434ece7ab368bbd6be805d2349d929a5ac07e90352ace9b5bd08beF�
30c64927d3d2ea6479608a910395466389c66336db4d9fa4278fb9403d680b82EF�
30d04a649ba793f280ea580d000c751a29177e8a844f9d29a48b0380de5ec854�F�
30d8c62993c2331c1264c720f9fdfac1e31bb231d87880a98578e3e4b546a482F�
30dd5dee706f392b6f43cc49834218182b1f03547bcd1e9a873a47bb771e3254	�F�
30eeb740079ab416900cc5f257962b095b51303249701e4590ec03c0f8390ec7�F�
30f50676c6c880dc4c47dfd5b4f632f19e76ee4aa4417ccfc4706dfee05c8e2c�F�
3111cc225c34c76a1a9dce89f1ff159c4e8eb6c4752b93d72575b609d517a3caF�
31463b75de86f532121593e2f6161a4714909e51b20fd42413600804dad926f2XF�
315743c33af524d921eb7d3afbe8a98e7ec2551a54c02d5d2eec51ab8c480efe�F�
31710287abe00b8e7f9af6f9c16431b1aea35e9d795a7856101e9c9abd6158cb
�F�
317332eda2cbbffaa09b2474c770f5ede5d7a0832db91827c5186f50c83efd69�

ee��:��V��+r�F�
3181cb9d15a8ded38a8e961fa7f5c07af02fca9dd0576fe6c5b8ba6dba3aa6a4
#F�
31866cfb1bce854593b5a37f2374c97399c501a9689a0f70ac8c461df427db6crF�
318be9cfa18784c1ba168eece05d6e69b7039ad3343a042e0683f3bc5515a790dF�
318cb5f6bad93024bc60f63f6c1128de1f95949eaf9ea2d69d841dc3d4eb3e66�F�
3195febe0aca96fcec39d5c778a32aa6f341adbf26f47a866300ca865e8fbd53�F�
31a0ac0cff504b458be9a00c4eb80ab1d16acafc06daf7077b8d5803e0eb994e�F�
31ab4ad05697f4e609aa1bfc2125f94a46d517cf08291f19a3b94d516b39336e�F�
31ad5f5dcda5fa2aae1ef6b6d98b7c10793226b873e76e63ad88d7db006d0ea7F�
31aeb63c7a58a2893cd83335cbfdb60d2e7131cb2cd683137e0f481ebd8bfe75�F�
31b22479359169b3e5bf9e4685db5d698a0779d48a81e5f193e21dd88b1207d4;F�
31bdcd5de06990c79d19703dbf35c8b9ec7c8c28e08109a50f884126fc51f2dd�F�
31d3a7fbcfc8598bd8283bb6e7a87146686b7968d9caeae4baf1d77b2b35dc1dbF�
31da872f46485069a15535c8b4ea7933d0cd83faf2e83a8908307696321ef333�

ee��:��V��+r�F�
3206725736336adb657c5461d6ceeb3d929fa6d6a084a82680fec0bdc9fe9726�F�
3206d4ade7f17abad4339a0ce3348e12903b19a14e91e3cef7241a4ee7be8af5F�
320d30167c3065c1c61b6163a587be104d5daf13a268e71ec8d35680ffa1af9b�F�
3214008980d5677dc482ee12383f9b5b443cd06b70ee6dc79a1df892f9cce09a
F�
322fc3ed314ae00935605dcca5e11de213d9fe6b00abf4503c1fb1489dbddf1eeF�
3232fc1f544ed46ad0be402c2e8ab769f34e83a1082e665b7c72981f8d870768�F�
32439cf827bac6ac50255062ee3b9b3f56c66c1e8192a5d6379f5a163f20885eF�
324c3a5ecd37c27f0e49e75bb0cee2d4072a49f9dd3a75ba8020436418aef286�F�
3250fc41bb1466b89eca7b6939d4216436b60690351e2d230cb3ad7c60d5226cxF�
32575abb550264eaaf5610755d888523884b8b3e4769934d1b1607a60570b9c3
�F�
3284dcc697ae55e3e0bf2fa9e514895508b7e081e0da5750302535dc5185bfefEF�
32afde7bfcdf8fe58fc6c37a824a7d8db3124b0414a7de92c6733ea51a24f7f6�F�
32b4617cf0b8057c8df7ca7e7cb0b81b5a7b974c23729048b720127c56ab7ed7T

ee��:��V��+r�F�
32bdd3fa36327c32f2e415787925da43d69f420a8758ca5be70abef4019fdf17AF�
32c2770282cba02ff4897108e47fac7ac593320c8ec19c6fcce489a57362c41d	F�
32d91bf1dbe191199caf3182c9697824e1e4a1be8416779ec7ddb5cfe1e0c212�F�
32e137ba7a6c9df78b37d186aa3029c894133ced9b3699f0b3deed0f069c0dc8�F�
32e4fde5868fa716cb0a65eb9c63d8f8c0eb25584eed538b5c409dde02c983ef	F�
32e72585b0fd65bb7c2dc3760ef36afd2ca49c09bf6e2a5fae20d01dade006fa
�F�
3310db7740bd4e9b219b2c64692e7ca88150d32a07b658d1c27104b95452e397tF�
3334c165464421517057d67e3c86b7370123ac11b96a90c2d98d3ec81c208491�F�
33368b647a74788f733be44e3355257f1784c0e065be5919f305421b348ba3b3�F�
333761611232ca5ffe3c4c1f1be158d3ea94546ed32bc89ab2ae8ca2e927fd3a
�F�
3340530b6e1c3a4acef5ff86da1c19c2af82287a2b0c72f0cc244a67f67090b4�F�
3342dcf212493a1ddbed799051f87a27e4e0ba8724039f722563f8695359be24�F�
334f88c57168f7d90008d056cff973cc3de6c93d2106413fef5cb7209119f677�

ee��:��V��+r�F�
3359bd9536f00c719c46768c18f56ceb48ea1e9366145ddc87a0c06e39f92f47fF�
335d153834585cc88ebefb4cba70ceedb1cf3a350e28de7ebf2a9af61a107ab8	�F�
336f5a12c4c154f5ae07db183056e07646a1f5011b465d9fb6dac2a60dd70e50|F�
3376321c6b0d6d3420254c860d0f6f3558644d127b2bc40fbd9099889c34cd284F�
33926c0565121bc80edaae1d7d50b1b0cd313364d72a6e06969cbdd54c36331d~F�
339c10ec8f4224050d1c012dda604e8e53d09cdf26e57e35192707d3bc87f314XF�
339fba5ee78bd25bfe9d1fcc1d9f5ee5ae3951d1b0fba0ac958aacee07d4ee1d�F�
33a6c51135dd07451918c824372ccce33c75f457e2305384a699c628723694edF�
33b0db9d0a141e421a7db221800f8adefe67fcaf6bed0f0c67321ab0f94bf4c6
�F�
33d520b0bacca430d371c1f06c1efc4d9c621ee45a06cee09b82070a1e241a31
�F�
33d94b00e3196cc821f640fddca10ab26e76aea309a3878455b36014747fcedc
�F�
33e32390be4fd03d9ccc7587dbf596ee6bf1ae983152ba34e0cc56e17745c7c2&F�
33e93f3c7e471251c8a62bb8ffe004423f3b11581b86089fc1a0751d3b9fba93�

ee��:��V��+r�F�
33f5381028a42ec9b7fc8d2a7da796d27d7539d714b718daf4396fb2215a6418�F�
33f9facf9afcca4e7e575394a7d6c971a868156d81305177dd4b6f2ad94ace16�F�
33fa3a2545b603cf851aa85da01793b8e54a0bdc05308a3a2f203f6d8b7190d5�F�
3437f96ff214bb7c9f727938ccba470f92241153f277fd9e91a037af20d83574�F�
3438ddca514a66de07f7261b092cc9142c2a8e1ce009d98da562a158ee1016f6�F�
345dbe1a9b9cb6c01324c71572010fe228b7112d52d1878861095d2b6cc9057aF�
346220ccb2a9fb6dd7a8f9f72069acb72cc861c7b2957fc3c0f987786b832c84sF�
34687e4cfb76e421edea193a29bd901ec98a9234df4b2e8b6e7e65b4da9ff193�F�
346c824d65a41fa03ede1330ff5a287e1e345bb1e7b0ce823777b1113ab4e498�F�
3476be3a73aa41aaf2094b1e43f30cc817d7f52b299ef4de15a16c322f28c4f3�F�
347f5191f602dcba1d3a7399c6d45949ec0e5ff5300e4c96cf0856669492c989�F�
34813ad40a9514caefc286af4cdf6bb73868b843bdda5e3199b97036105efe0d/F�
348adbd7049e97f28f33ada94a7b9f908064b877a87059d11e1e4d93ae094303�

ee��:��V��+r�F�
34983cbb9328e963a6dd6256f1fb293e9f3667d22ef7c458a44da7b599484d46F�
349b4b4ffc1a9b5185da2813eea5e19c2edb3aa2d7d6b37ae4c4341bebd318bb�F�
34a22c6b83666df6e808ecb74651ff7176d0bb5469f40c0689ae57b2513f7357	F�
34ada6540d4d2a8c3af562605bff49385d9a0f818ecb3c80901068fa51da0502
9F�
34c6dd768ccc041209fe02372bad6ee93f341ddfaa21f7344e386efb8a56a746F�
34f39be6f5c9ba1d144c7508cbd487d6a263fc4c694e34e18c20a518d3e1b48f
�F�
35015df2f1137ccc764a20d868b2b7b6046c617c43c34f8fae9cb66a53d244bb�F�
3505be88c593204f058a65d9965b0216539f218b0696e83d9cbe57636b6d6a5e-F�
350ee5e357acadf22e4a6866e0f4669f5248c4fb9df1198c29a35dc64b432580�F�
351185866f90d9ecadd855e9b8602836451bb2c4df7e0d6989df187e98e2ff30PF�
35151d9de5c596496de66e626206dcd888ff0564815100c38f71a751765c96367F�
3516e0f080dc73df0f7f9582ddeb2058153a3c3549f8c24e302eec29d8a0b481-F�
351c0941d7b352129d3b364b01c93e6d8a7d3c3a3b229a7d742a3ddd81c61041

ff��:��V��+r�F�
352f71cd1c99a6bc5b9233824567739b227047b8472669b91b7d8fed6a039222 F�
3537adf8f8aefcca33f945bbd8091eba621c2bfb805eb752f20e5ba2e1a182c6fE�
353a2e24f17a6f06bcb0c926da736e281593233f41379d7a8e0cd568b788fa40F�
35546808781bdad18fe2da97d47d69ad9d97d1914dcd685b35e681f304bb7ae7�F�
35675bc7cac6b5465dacc27d4cf1cf8ebb3abd8b6efe81cab7202552a4160689kF�
357339e6c1843acc44fee07f7e5c5cf2c7b3e4e3f87d36a2704fdf674ed00122�F�
3577617d1316becdb5f256d1db1dd32d589289faec8ab59f6a17f0c58725738f
�F�
357c23e81963d1ae36678bcc18f9316583f279436873ac9d05dc14b7d170a243F�
357fbdb5dd03859d316215cf54d42e20545924bf74dd68003698bb841b098ca4$F�
3589821eb4c476e1718f261583f7793d0d7c8a679960ee324fdd04bc18c07b43�F�
3594ca72b7055ee4f4b2c1acd02b768683ac520c3e0e4c5c325a007936ccd9246F�
35a7efc55ac5b18a44a8904a7226dc89d60d7073a6da6ffa055aa0a840a2292e5F�
35ade92d4d6c1471904254c330c79b6beda67541ed33728b0ed2ffb2a89f1937�

ee��:��V��+r�F�
35b9e3c51ec0ef58ece61db2c5c10b4ea7c6b64aa5074135a3bdfbb843737af2wF�
35bb25d065c23691b1ea13086b555bf771596e668ce503a1f7254d102127dd90F�
35bb43fc88fcfbc805ec7b070a3b62393086092f4c9a63d7d034a24eaa7835df	F�
35c22ac317beb120ab377f84aba23b032225e5f6f9f194f4e8849faf8583716ezF�
35c99c99b8f2fe774193b0e30bc022e064de638543813d92aa63668d69100611F�
35d1bf7ecb19d5c54fec1e981d02b3ae89906feee29dc9c79843c08522b4183e&F�
35d81665f086b85ae7757e16a73881093051c396383bfb58a0ea8c5b0ea73d30�F�
35df8a089033b572d381c9c55dba32ddb3017f737596605cbdf5a5bd4a2a0129�F�
35e3813dad4f63088aae0d59cdd2d98d2c753640e866907fba3fbc4bcb674903
�F�
361cae786ca2b6da53df0ab209401248f1b127d34d6af32fc57aec6392ec92ca	aF�
36221c48baffb69d648c5658724cf63bb02e87f4651617d37a1629ae9d25ec28
yF�
362e4dcb0a9beb53793973938ca6cbe2a58811abdedcc0a06db218aac1fcf429�F�
365463fea943b9db477096c15bd0fbd51fe7c630df2ffc882a5831c72e54a18d,

ee��:��V��+r�F�
365d1f4af79b83a9f12609a058fc25fe16a68876b0bf6e110860ad52a7231271�F�
3661a432eba89385aa849a680413c7bca244a40f631c9fbf2e86b3f84ad87cff7F�
36682446f4b92688f3ba6333b79aa9f53ab233d794bd87fb0453e53d60b11615ZF�
3670ba65c25ff6035b6b4fb300778051754667c20fa4f4449245c51992f766b0.F�
36849677af7e74f40f6bdc6d26dad55a8d32b5ada31a9db85994567400bec9c7�F�
368f05b7b529a6d791c5d6ec71fde53674d515cfcaa0fda5b39a7e3dda92131e�F�
369a7f9009c76dec3805159df91ac5b88a9f5395fb6700109d92637d4e4e4de4�F�
36a4e0739a9994051ad7d2848174a7548c1243e4942fd13e3b0f5b9d8b730428>F�
36c2568996d7c389e81836ea42e73c520b13cbbf6b4d8d75d633428368574816
.F�
36c36196fd13d512d0a400400ae6587d7461096507526103696072cf81c41826�F�
36cdd3e795329683613c0d1155c565f3735bffdde9664d72a661ed24377d4bff�F�
36e06c898e2363332d26b4649fe424396daba38bd0aa1a88673de6dad447cff4^F�
36e28c65e052656d116df7144d3a9d63ec7cf2e24fc30d42730e2bf0b8e487d6h

ee��:��V��+r�F�
36fc528a18d6f1407db096f59012096351c232f70287134fae81f55627306e13�F�
36fe72767c142c9a006114b16405f5529e4859dda4c6a970513504fd1085d858�F�
370d2e3c98e62246ddb9bb24fa046a3ca349c1995be957e1f0291bd1e0655d00�F�
3717f78b04faee7e6880a276424c713acb54fdd11b5dc25059624db2842345a1�F�
37221951fceb34398f73e3a9d63e6111a3b324e0c495c40924c93ff95a1cda41-F�
3728c096ed990f8ff3bc65efa1c76dc57e947928e6b46e4b8bc2ea86a3d6c2ee�F�
373007f8cabc58739364ec7d8dfff6bb0fc689df20778b21053f20e1e7f18d7a�F�
374123d3d2db3bb771fa08762095abacc4b83104edc6c5ec5fa2a53c5b16b4fd�F�
3741e9662ed3afe9db4bca6b69189b6e1921b5c5768a5613f421d9e0d53b6a5c9F�
3744cef5833357942aefde308c6f7945e7ab8863e157997ca71be3c91fa37460�F�
3745161d081839eb1746a73c545a9f58a89c456919d73c7255249613756b3ea0�F�
3745fb5ac9733c77c7f74532da1fcefc5e73b63ac20d830f120d76dcc7d40067
�F�
374b159919cf87edbcad8abdf45f5a76da8bced1fecfafdc5905265fa3519d8b

2(=2}�]��>��j�(/F�
37754ea05c302ab1c2d73d0b9286890cf97acca92cef49c45162bd3ba805e87b		(1F�
382e69cf2359329606497e9805e91f94065d71926a2faa49ba0708434bcc476d8(2F�
38a2b809af1f9fb55619a63af8c4b69d971295b051d4374695d57879e6279185	U(3E�
38ede3cd8adb2fd7dfcc2f5b337cfacc7f9e25cbeef19ff3a5c9179934fbe83f(4F�
39a07b6354ac54d7709b6eb41f3f9f22f704b04f204b81267fbe72eb4bae3734 (5F�
3a0cefba4d071212081b6407b8d7544baf5093c3eaf6442a7c43e3ca6078b0d7S(6F�
3a773f603ed7d137e41c613a23ac9e782ad3483e11d7228ca42b13624ac161b1�(7F�
3b750da94e24eecf8047ed7db638d24c9e3903ef8bbc9c3b7ac1b359f0fea593
�(8F�
3bd6360bdbb5718444cabc67f158aacb04656ebbf0067d5701b3739e985e01d5M(9F�
3c5f8cf4ec4934d7a8583d07d463bf1329def818cf3851f7da24ae54a3817ff4:(:F�
3caa20ec88cf2fa63fe0b7ebe6cd752d946d6a3902718f3884511c81e6262a61(;F�
3d461a815975923e77a69a47eb940927a84c75f1a24d0ae7709b0f2966cd58c6
�(<F�
3dd6e6fe44f97b012d150301165e80288b51980dd056e7ef1538405d49719e65L

ee��:��V��+r�F�
37762c66e9359196034145164af94169251596ff361e70e8a4d9462770698980!F�
3780c2139fd8036a558884bf78451a4915d62a8fa61c9bdb464ad971d6a4a473tF�
3797139f39a34a273026adfc0a9c1262c4822a5dcb52b181928ebd5f824123f3�F�
3798012acbc0e29e5308e2e2f825484359788703028281ae9ec19294e6dcf868�F�
379df5f66002c75cf0ccf48f04a122114f261d5daecc12be565a7dbce601848a	3F�
37a49b4592a73c5c23608f7af544578fae3d222417a158bc966616f44ef827bc�F�
37a5bda1cefe6093dac44cc3442e6f59e3d6ccd76a04143a958c5669a4c8d1a5�F�
37b593b3794cdb6041e9f36a4ad76a9f5966609a4692bbfff52be71fd427be29�F�
37b87b4579e034c623420637b8fbf862133a4f1893d391f2052c0d1b4c702140=F�
37f82ac8372231b90a2514158f0af7f5b1a825ff6f0ce20657c0c83c0a0df9f5cF�
381de5a9454adbdde09edfa3772d3c86e24fbb7701c8bee440b2f2f54b59d0b0F�
3821829f17d3bfb6ec668d316d21c18db4b72eb1f58041d0aa201c5070db7318�F�
38253a21ef48ec01ea382591d911e63b130f2fce6c054ce39ca4212d3445eed6�

ee��:��V��+r�F�
3830c6b5c7524b35d958fbb2933a937c9ed097fd76a49d9986a76982b3ff2293mF�
384130c2d78ef51cf5f5437a35e18771d6776d27853c2fe89950eb0e0339881b2F�
3846cf5d7dbc454816db9cae6630b4939c0ebddb7313621b9bdad448d9a200baF�
385cc20ca3026323dfe711d691f28aeecb8f1375c443d0c9a7c3a73236709544�F�
3863fb2a336f43578286d4249609cea06a610af9ae6cf709bfb808dceea354ffNF�
386cea2a9692b6e641c7744358a3da033bcdc399be9a79e5f5df74c8ca5079cfFF�
3871112583cefae7a659c61109f0de00ad34b10bbdb84ece02546f036bece873�F�
387495da261718a01fdf5c355ce6ca99eb1031da73a043de0bd06387d1ae69bb	F�
38898e98b7658f90e5ea20271ef0eabcd082b133dba536c27fc106b69001b050XF�
38939c6dc032ffcf49421f4c926cbb011ff26f8b7a9e31f6a729ceef698d8c6b�F�
3897e1d31ab0a77664a19a50ead4e7864ccd91555f4acdd1c21d027f243075e5�F�
38989957c7d985d4f402926552338b63d6c7ed498c2df4b2903c1870c6d05331�F�
389f98a07a25ff49bbc608ae3111ca402eb94872a4b7fef8409e6feb5ef146809

ff��;��W��,s�F�
38a3411ab67a4a3176797537abe2bc726d43df4056d70c5a57104150e12a9840�F�
38a87345b143ece68b8fd315d5a45b9cba2b23492f563b1af1ccca2002b03f6eF�
38b53705f95eeb44a4f1947c2baa5188c8d05a2fadfa26dd2837039b309145ee_F�
38b65c0c220bf5142ef295984f9584436dfb64b94adf7ee0122fb43ace86ef45�F�
38c0324cf3c862c18f6406f94541aabffc1100f4d64cb8e58a7d2364ae476827�F�
38c34e5d84b3d5a348b2610d7518a86c9529ec5fdbd42c432bf0b0a4d165e8f3�F�
38c4af8c499b4584afaa8c3a27417b2b54ee19e835fcb09c24df295bd092bdae�F�
38c979bb28b6263215258cf5f9d5c9eccd2164323218d74dd0a19f7029700fa8F�
38d4930181e8bf186ed179248cff77efa790ba544bf53bbf775dc419546662201F�
38d7c5d0d70beb1f3b85404fe6a77337ec31ea6b28d47b6feaf770ef984af9da�F�
38e0b34c88deb2ccae527b5318f1bf1b82c3cc33956acf97bab52344f0239cd8�F�
38ea78ab4cc8d847e79758d81383f16cb2a0274fd2611f3c73edd148aeca7245FE�
38eb4a68b55fbd7cacf51a60d502fdbb99d00e892333c86c3d277a4737018128;

ee��:��V��+r�F�
38f0834c495c7720fee0e061cde0d92592496473cae72cb555673de0bd227347YF�
38f47034f4b7d9dced0cfb6182b6584d58f7a3590850d8c4756fb340dbb34d22sF�
38f940bd20f10a3ad5e5931780efb2bc6d4ed0ffa4ca4e6fcbba4b35be712610�F�
38fbb10ab8767de89f79cd52201e988f3b6210b79db4d087c9ba5b0f90f7a636`F�
390dbde5343c45838ab364c8937876928ceb4e7760ce006469bdc67341d183a0�F�
3912d9b65637654a56a46353388e53f1f2d1474e61f85badd048991578ca074f^F�
3922ae84f3c8342c43deff5ce10a9c86e6d537cb3afac2fb3db14b6ac0be5aa6	F�
3926bab23120c5c369fdcee8c0ff0d022330ef12e39b6d5ea8e067073f9696fdNF�
39385dd7088dea35fe55b17f90c378c5b2a90e4b4969bede2c466460c9cb4c0d�F�
394525c260b1dff36d49f2a71a031e807a2d8daac47518a0f0aff21136347b2b%F�
39487b4ea8000cd4eae250612ca8cf41ccad69be237613318c64ac09c39867a6#F�
39986c1abf76f42ee0b19a3025e37bfc11825af405d2367d9e386e40140cf5eftF�
399962de9609fbcf0a3eabad828a818ad8cb89c4ca209fe4f8f31114010d4541�

ee��:��V��+r�F�
39ac7f6f8c9cfd8e76f788823e190a585a5c7c80fabb53ce6160c170c8fe60bb�F�
39b05632109b6fac7a171d4a5c856b8b843b8b6500b807f4b2980ff67ffc5ec8�F�
39b0a13640bc872d3ee8e5c97618ddc232ffc139021b8a67aa3d33390d62536eF�
39b9e058cba3ec1a002bdcb1d2dbd8cfe7c8f4a739cdfc4d1bced3dd9c9dcc4a0F�
39d4a0b99231008f9aee7ac9b4ec44b9625a6f6bcca1067a02f0133338ab2626WF�
39d6879636a5d5ce729b14e02d901b578b679d3b3794cea827c4b329bf70ded5zF�
39daaad0f80c773d8901966e61b3161d62ba8ef61ed843df6fa0066b00692abcF�
39dcc50efd43881a2ff307c61bfa9e610686434e96456bf651ca551a5e0991a0�F�
39e1d33ecfb27aba9bdbf2cba3725569abeb2ce3974a02854228c8d051913383	�F�
39f18ca65a67ad5d821be258cf2cb384870a2750aaa2255232bbf1bf2ff20e8e	8F�
39f365ad9abb9fae3641d59f8a4ea6349b1f35aec03a60169e78aeb3cf639086�F�
3a08b8364bf8554c97d4bfd10e27397ab26fa13668ca38aa0c5983cb0d9ddf80iF�
3a0bb6182f1f444ec429bf7820da81e68152b7fa336a2a863e5916ecc34a05df
�

ee��:��V��+r�F�
3a0cf30dc5e6ef38736b29f0c999df29229fa483a77978b4cb63802bc43bd99eF�
3a1ed2bf40d334cbd5757756debf6a05779c8724af861a193326f02faa74fa72�F�
3a217ba2df3ffb124dcde581283f65a4575cf34ad2912dc8bf157bb946918a79LF�
3a2ffca44756a1ba0a346f76d30daa228ebfd27dc04c73d289ee53509d17db74<F�
3a346f9ac404841d16759d2793dd61bccab1b4b5c3bd64b25aff4b6ae6fb7748F�
3a3efee40a9e07917734f6abadd2f3756f875cee315098aa8d13148794a02c72�F�
3a4580476b6ba432e3fbb748faaa7df9fd97f8b3b5f1a691b78ceaa7978779d6FF�
3a4de24863cc3dd782208978c409419f1392a9b33c4949d1c5333b9a1855c726mF�
3a55ea657f8065b3aa110eedbdc4a31d35f6361a6e2cc522d109dd668b921382�F�
3a56811c9edc7ae68ce6faa47892dd346f196102fe87905205c20abd0d774e8aF�
3a5dd0dfb6aa03da059f6b3a894a179e741c8490fce29fb3133ec62ab0f98f9cF�
3a65b80f6457c20878bc26a3a5d9e5d39629ee6a5aa2e6ac56c9479af8131f47QF�
3a7379349cc79a5b9dc6fdb4f471e0f070eeddb6cda4571522a2c547a24abaa1�

ee��:��V��+r�F�
3a7920be9e4921b92ace94969e65b4ff005ba6dfa680e31208d4594aec7e4e81/F�
3a7a7a8ba586d262dcb3ed260a2dba60c72b0e6560e5fff880be30e256b0da94rF�
3a7b2f3e752217575d43395709616acbac6fb836e6fcc878a38e032807ba0178F�
3aaf4aea576478f6e3579faa492d293ace28f278f790c1b5c77ae41fbb37c00a�F�
3ab8852e7db37f5eba047c659e4b2c887e1850e93e9d0e553d0b0bca2d6d7d10�F�
3acea0647318f227342be4aa12ec5e60c10fd2d066c4084cd90ef97e0c84165e�F�
3ada6fb27b1910b8a47f44decc107b6f5c5a62533e792d1a10a76d0f4b89981c�F�
3b214f59259cebf12aabd0d08b0bb1c64e209c3abfe4ba1ab48b9c52eba68ca9aF�
3b283708e1d1a8ee86a26460d0eb49c9f43c4c5fb6823411b08cbd09b4574d4eEF�
3b2ccf32eb3794352c276ce8e1b03c2ee45f940beea1778077aa9e7dae423f3egF�
3b680f12ee08b2176bfb6e6c04289a524ab0f47a2315865da562138835de498bF�
3b6cb74a606dbe6ce04a964807f0a2cd29fd41193154918e7e2cef28c9a16fea5F�
3b7135b79dcb19570a6e6a2e5b19b7d2b04ea9987de55b366f499b36fae38023�

ee��:��V��+r�F�
3b8c60c228c7e9d2d84ac58f4cfadb0bac6f02e26ae0214e12e16085d4477b0dnF�
3b90e3d970b7dcc162d7e1a7b48b6df122f087ef2be832aced7fb52fc6414209�F�
3b9a09194e2ccb8b24d8b707042c99f47ed1e92cf5c212f22e4ae1bf9c78895e�F�
3b9aa83c55998ff2d62f6baed7857f83728a5167b80faf113da50b42023fc2c3�F�
3b9b0a406630a1654915fd0f1e721479a0e60165002a71df5f37f53232454d16�F�
3b9d4e7c4a5bc4eb8a3dab58fadfc31a19f4b3fe239e965c5cc22bd23abe1ae5	[F�
3ba2b16307ffd090c82137b8786970cfcb3a2bb1eb3b04ec71102d5f2a7f5e6c�F�
3ba5730eeb6a090643e967b988e201ef28f228a1d7b78d3815ce052be0a7d1d4�F�
3baee3b3fa304127830c67e0c2e8028432f33bde9b996acbae370c794e00204a�F�
3bbe950c13f9867d1f42455ba65c86f89ff77fa8cb6924665629555d784f39e9F�
3bca3c58ef9dcd87ecd00e7979cae403be30dc4d553fbc495c48f8109b3049a7�F�
3bcacf87b0af79b29a0fd2dd7d7da78ca096fd3d435dfa6aa73c30feb9e55004uF�
3bcdcda36d49138fcd317c9ea85432993d5ed91a91443c6da2af883eeebc7a6d�

ee��:��V��+r�F�
3be2eaebb48de29929833e54c1532e677f14ee926fe1608d90b4d65c7fa6253b
?F�
3be30262ca932edec09001255f1fccd9ddc850116332cf747c54d52f53d82eed0F�
3be5c0781b36a22d7e498ee9a3e752d974d13dd7877b6a6304f2640efb25833fCF�
3bf16f6545a5383118094153ba120cebb35ef10ff641fa0625e292a9776ec5e5�F�
3c0007cabc056fd798875f955cdaccb92872c1ffcdd49638c0c0d5fab638aafb7F�
3c1ed32b20d4a18a72a9ab8c1e68c08191ffa58751b5ad6500bf6df7711ef102�F�
3c28abb9b7e4026cb75923eee908bf461985a4ecb4eb6707a0a781f6c00ec0c1
�F�
3c3282ef36db276f538ccc99fe825fce243d992ecd4462fef1977a0fa4b9d0d4aF�
3c4de5087ca908014f4f0c74ee01e6c7e6184be25d284c9a6cf22bd3f2909ecbF�
3c53f7732bef3c0c1b307c03e4810d339d950008be09e9508cd482b6de26af50�F�
3c543d6107b845e4d250540eaf96f2abc8627fe4c1ea5ac036fc418ecdee07c5�F�
3c55cf4932e7c84cc811197abeee8ecdef2d011cecba24e71ba345ad6a6b3bef(F�
3c5c8f9c96224ff670cabd4d52193a19893192bf9a66eed41e9a6dbb77f8ff5a�

ee��:��V��+r�F�
3c69026603f23fbeb2d98e75769eb59c7b5f33f73a0da038eea4cad7848a2212zF�
3c6fb16fdd0e0b509001f312abefcd06d3bbee2ed8027bd624c1f11ac96229ba�F�
3c6fd12a51921bd71363db6ed090545b40f1933e28fb14ded55364b3698718a9�F�
3c6ff1ae69c3d272ef237e5279281eab6362679e166445344bd6b7ceaeaf8cec�F�
3c72dddc89fad27d2a13f5f80b21880f377c0ebc242ee616ee6e441bbfd97157�F�
3c75c2de1ff84f0fa5a65e863979ca4cb07de4c6608095e6ae420f7a129f2665�F�
3c780f7459bbdd2657f1054dbd18288ab0ce8bd411c425c0175049ade4f26f52�F�
3c7c634f7f15bc6c97aa0871dc909f5f9fca532f086e15646bc05d94ca433da0	iF�
3c80ba0b00b81e97b9a138005e1e586eed1961bbbed4122259a4a412ad0401fa�F�
3c8b6a38e6a7080b9e1431ccc32cbe5fa8a1134a3ec7e4d386a47423fc91140c�F�
3c937e9320da87e409a32fbefd8328c285c5e73ae91857b7e932d7be6cf5f7d2F�
3c973215db8147955eabab4a88fa3c4f6d6e3fef84560af30e084eb8e321a172�F�
3c9a606c6d70f7715403ffe51237a027521e00514771c260b65ffb51956f44be	

ee��:��V��+r�F�
3cb0b1e4e70e1923f9194c9a2840c850e868ba158d459beadbef11054b56f737	pF�
3cb4e7566c45d08fe0c45961afaac6790219105ae8976f9aa71d55cc3d3af7ac:F�
3cc2aa890c795e86ecf80f9e551cb37738893e5ca089615b55e97662ef2e6330�F�
3cc7324c6b905b5a129b53bed8a1ac75ac7315b0a0df7b8f78a0f36c5e2aa3d3�F�
3cd8d35fc2048911b23ecb1180e22e0f41dff32eda741ced4dbc111271047a27tF�
3ceb4006d5ba3a027bba96fda0cfdba868a50830a2baf0238dcec27ec857005f	F�
3cf37c76231fb34067ceb019564e07fc1493d498c85f5d876e469cfdfe4ae284�F�
3cfc0e2d44be2cbe87936777f6e6ea869ab992e5a23b1c69a63192698780d033	�F�
3cfee2b1eb1166183438da3b2a90251b2a8929e4ce84983e604f6d20089a7bb2
MF�
3d1242a6f11f904978b0f6750fedfdbff6c85fc1f5804d0059122125aa4e7ed0RF�
3d1e7ce304f7605d9a8ac8c88a5c8aabf7ebd32503779683dec1d5fa7e252f32JF�
3d2fe6e5b899254195630d386e2440c5fe1dc1c5c4ac58430bb434faaaeb3ea3-F�
3d350501be5528b59425404a24625008388f3ee2585e8805e329e6401e820745�

ff��:��V��+r�F�
3d4bc73ace60b4071e87b4d9e40966ff913c4b1df6d63c5abc209bcd3b5e8837
�F�
3d55cffe613a58771df145d7451ab292b1b79f52890af215055b457c42f219ca
�E�
3d6bfd5990627d6bd23bee2a1baffad6401feb8988f530417e6c3c46be27d5cb?F�
3d78992674445d062fec6d6a04eba639fb2122f34836165fdce0223e6c7a2299�F�
3d8752a9558699950a0bec41c929d999a295855031591472d1be0a65d5ff8014�F�
3d9a762c687e66992c795cf20c8d471faef0269073510c18e6c31002fcc2d697
DF�
3da357bd684483b4bebbe588d003a95a8e62524ef70cadace25fe86e122db7b6�F�
3db1d83e83fd3772f9ef723eaad100b3c3f6a64aa78c1a9799a6f9d441170edf�F�
3db429583949fde456923028b383702e92a2e41b5145da93db86096b441bda5dnF�
3db653bbb48dca77924d3bbca56aa23e489d0091b84fb42bc8a20d7f89a0ca3f�F�
3db8b15fab92f21f68ea27ca216eec1150af4b032aec3c10c18e6275e256d50b.F�
3dc5ff988fd41de78bbdf34f457d8f5f51991b1fedbc2628c554e63893009abd�F�
3dcdb6a8504f7e91df3a8c32b4d079a5b57a9b888521789cb4350f20d897396e�

ee��:��V��+r�F�
3e09b29bb8093caef7470f725e8223efe5b09a69bc7d79df77450bc07df110c4�F�
3e0a971e481cb1816e439caeb544606c190494568f8443f154db9d4e06c260b8�F�
3e0b65b91e77dbcd329fd4095651a989fd253cb5d3a3ab6408dd7d3dfedfea91YF�
3e127099772234d55ee62e1d7377b60f0b8f03eba3905532fb40bedbd8aef983�F�
3e12c630325a78797ddc249a99a8a02d03c373bc49d4066389df475953da2e0a(F�
3e1372a187444155cd7d4cbc16987c6c60fb88f0ab99f5b821b648c75a644f19F�
3e17229fa1cde3772de4f62061c7ff7bec52902ebd409253b08bb48a47a438d9oF�
3e1960aca7f0dd25dc5cd10545ffcb79747682b43e60ffa2d7fc6f6eb04867d75F�
3e27f375f0de6e90a95ec7d418243abd175fd6d52117573473d73dbaace4c1db<F�
3e2b1aa9d98d5e5da2c8709112244ac6809f389c60747803661ab3c3ac10dabc�F�
3e2c737a9234e7fc44ffe089239bfc0accf91cf94406131cf3cec93b61078936|F�
3e3b386e8f3c2def1df1785acef4ee3d5f5090e2c022af758843e47a90a60f46�F�
3e441b3b5721c6575deb038e867a6340a8b3820185d1a9af9e81114a159d2d8b�

ee��:��V��+r�F�
3e69dff008820622487805c7a9bdb344521b4e2e6c9b42c407b022bc630bc90a�F�
3e964b3f2c57d372d99272bd683ac9580bbcceb92b3eb17f993f7ffa81ea2782�F�
3e9aeac5ddaee7cf38ceef51e1c9553b4e9851c69ae5a2135e3c2a61677aa0b2xF�
3ea668d4b49732c5d93b80dc670493b72f9c2ebf222444ddf1845b0f59d2f034�F�
3ec8bd57c0e0bcf28caa01bfc7b233bb8e80b7b37251b31739e119c32d61a3e6XF�
3f06abb658f601baed09a462caf86997c5b8518a4c6a78dab4fa9c38d90048b0�F�
3f2fb6d85cc265fa5663bec227847c2e084775c03b8e50d227f414b78403c284�F�
3f423396760afd686fa2ce228fc532b5a245c6559e06c96aaf9bdbd95886434fIF�
3f44d963853286921ea7a4d59d82bea51de11808179dd1d546ff240f2bb773da�F�
3f4c19324ea5ec51f89fa31569073e0e5274f2efc1934dd0b3b35d3e043d302a�F�
3f619bc5a7809f67fc565d67e9030a442726a3bbfceb8c39869888049a94afbf	gF�
3f677bcc9ba33f3cddcd382ee29ff22182bc6664c433e657ec7ec8962e35d4fa,F�
3f6a2c86c8788601b6485b1b6096fe06ec12cbc77e88bcc71963648d9dbd682c[
1(L1|�]��>��j�(>F�
3f6d97cac86c94e177269ed183204ccae02bbc8cfa6ebae300ae2114b12152e7�(@F�
40141bc90761b43671e8076b60764c839ece1af2c0f566e95d49fe75f7afaa61.(AF�
409232af758b7eff285738df96f4f91fd4170efb8f33a56cd7fb6caeba25f469�(BF�
41359ab2f4f95fc1e6b3c58c297a280327e1e27a1281ae15c6c811b8ed3364a6�(CF�
4182ef9bbef8194f2904011bc55c5965301df44073c4b8a8de0364582aacf583�(DF�
41eac6a2e97fce9b2765695707dd05bdcc39d988db8ea6eb844d4db3cd96fa5f�(EF�
42641f9a7ebc3ff1ec49df1a4c5365a9a2869c544017a1a5bf0f845222da52d5A(FF�
42f99efd1dfa32242b8156146c34f7148a63e7942a5f8c05aa68f3b3e75d4c4c�(GF�
437471a3cfd4706dac5a34fb90a508dc6a337778c81d6945d252d77d4dac5c18(HF�
43f0fb8c454a4b140e7c9d6899db8be57aca9fa4f528759de3a425e1d855484f�(IF�
44491bccedb0f91744ddadeaa02e54561aa6bf154ca88c8274f482bbe0d21721�(JF�
44afd115ddfe8bd9aea312f5dc46477ab4f38f31bee483a5ab3bdb1ab50c60e0+(KF�
4530d7a50d5f9cc685f4643d58bc19a44555f9770a36598d5057c4657abc1440�

ee��:��V��+r�F�
3f72feacb3d52c06c2f052c1f08c463e138da93f59cfb6c323c986f3153a944amF�
3f80a1361b22cc7a15db594ad0581ef231be01d6102bc4f3f4fa5f8661a8e29c�F�
3f86817ad5ea0608ffcaae14e016cdca6038c5eba82196d4e7cbb3451a591993F�
3f8954fe864bd45d9d42f7224084875c699ea135ee2748cc1dce695b3510ce45~F�
3f8d7d7d13de839ce1d29ae39370320020ef740ebe2da0cd274028692cd28004�F�
3f9503196c7be3243e2df5b9d1fd3526a34071e9e9030820a362ca2c4c97962f	�F�
3f9cc76e9667ed336ca4304e5f449b0e55abd7f5133bf81ef612e1db1dc0a993�F�
3fb79ba9fe9f8b7cac18f3b43e83295ac73d420f25de5fe9c0f2f46749a8a148�F�
3fb8326ade238e9284cb696d13d68a345374fd945abb16e6790663cda0f9923czF�
3fda162fc5f3f9f25069645997a116e18dc8cfb0f437d3bdbec146a0e6fb06bapF�
3fec490920dc3e3a5a7bcf1094d9e76f77ca4ea52342e00e0917793fbe495708F�
3fed13e2c28050663b75faa285cc1f1cb3598d31af9dc439a4ffc268ecc7be8e$F�
3fef668181caead9e913e62338572b7bf4cca197724e5f0df2180b6d58060154�

ee��:��V��+r�F�
401b2ae39f1d21d1f7c877c9eafdfaed5bcc02e575919b3a35ff354cb175aa90�F�
4021cfefeed002876e497ee156a532b550349e2eee0a49f5ddccd5c96536ba27mF�
4032276a39c8c73f93804e66b24131ee78faabeef4021559d2cb016701b7d6d6
F�
4038d0abf293e94e5132e05d1868208d25bbfbb92eee28307d1b7c90a305fcb3�F�
403e7d98e940aa4a96699c0d77491ae2efdf4c1194e5fdec69670e0066f94d3a	�F�
4040a5dd540ac2ad4ee4ddc7383bbf999b3529c6fae1d893a17549358517c540WF�
4057dabcc245be647de9fe5729525f821f204a64349aa2597052d9acd398109f!F�
4064b27140e7f86cc414795e821cd8789a850bd7b95e665e2edf495e8dce00d3#F�
406804c1c78c4ab18b4077a82b09e261eed3973c1cf7e88383bc8aae2c8ee278F�
40730369f984d3122e44ec1504a884c60ab09bd7e8454ca6895a29803ad36ce9�F�
4077dab30867c00c9b162238c47fe8522ab7e2ae5a07a72497c51abcf91c07d4�F�
4079d1bbf3f0752965272e54f4802733fec3b32183170fc8cadc513b0cf5410a�F�
4084bd8fa0ec27ea68dcacee9ddd6522f0cc2b1dd641f9797bc820cc683e6058�

ee��:��V��+r�F�
40925a01c06cf0c8b6ab080dd28aa4a43b34bbc2e51cd12a6472e9dc31c20bc1�F�
4092daded81bbd218b50c00b50d562032791fccf218d91bec2548df449fcb10aDF�
40937faaffafb523c2d2a4b68ab04b1a960123c81254144909f1b6100d888b98tF�
40c49ba361674fded8eb7d3b4a792a60fc471f0a91a7523a33b88fac55668a94`F�
40eaf2b7baed518b1794402c44f210e7abf0059a4ebc1b3139c2e371f199c4b2
NF�
40fa70bafbbfdb2da57eb0b1a13b26cb815642150519c076cb14fb9636771485	{F�
41023a3377b1b0354b5d3a7a8fc4cc5b5436a9513be783b97eada356f2a85890pF�
4103160b05c846913cfe1afe763715930e02f95c6571d4f36a8f5923dfd21528�F�
410322afdb6439872ba7dce4c3b438056c7c710cea5203a8a25dc51a2634e4ec

F�
4105935e150d86ec2459b40425e1897201a3ab8770cb882b8e6f4a8338dc209a�F�
410ff1bf168df304a7310a3c28b19769e6b906870b8150bac0ee25433fe31017EF�
4110f6edd487d1a2bb5ddace4972847f165f9ad622e38146613690cf7a6549cfF�
412f29d7898fa961b3bbfa3c51ae56ec5c099e557331cc4334af69325a367b19�

ee��:��V��+r�F�
4135fc19c1dbfb85887b0081a4c05cc05b91c5bc83f11633ec15adc774355f94
�F�
41439361616e8a03bb37e801e96fd985662a99bbed36f3368b59f3dc08a485e5HF�
414957f57110490b7697077e40e0201b08f7208d2854c381bbce9b2985a5658a<F�
4149c5d15063b707abaa688732b7519d4b19d24957b9d26d011d2fe2b13784c1�F�
414c066a7a9f532e791150f22e4610cb74a647089b084bc24ce428cda16a04c5�F�
415171c8cbd3f2f8908d5fc6c912e9758afc0adf12732aad3495d27e8300e4febF�
41539c843d64ac50f2c19b31bcde1c960d8c6b33bb77deda352c65af5caa052f.F�
41670c3cd6c8b675a1e4f393d3e406aa34d17f15117846a09c73eb3d97eb82d3	�F�
4167dc6e09aa8f17d0eca4ed2ae7ef6e94eb51449857455f7020daec0d72dea8<F�
416a410a03d385e759d9e3b362343abb17cdaaa7b71caf3fd2088c9604c99fa1�F�
416ab6fbe93bb603c19fb4154d386fcf3ce05d3b87772ae37bbc6224687185bcF�
41708633100cfebdb21c4574f9ad6ea5d2c32b37da029d86ec86b674435d3ffdMF�
417435a4e425512cf32333eada8c7a6953a43235e832e893edc93b5d1a70cfe0E

ee��:��V��+r�F�
418b9f86297720d683722271e606a3b96f6f9c83b8bce8791f5dbf8ce2ce69c7aF�
4193c8d1c83b012515c523878e9f8ab6537e52266f9f45c3d344624ac1cc4841
LF�
419f4b02a29a31468e024659d85f0feae3c819a03bbbe92bf3af9153da964370
�F�
41a079c143fe04b15aa61acb21b1f3ba0fa1402f98c63a6b732f0d628489018a�F�
41ac86dc4e2d222d1ff48f86a78ec80c4b58bfc3a0221a3d2d32119c3d17a908�F�
41bb98f57257aeb8fe1ed4d952020ff76900b6ff32fe29e268322024abaf4889�F�
41c42b02ebaa59a94f4ceddad474abd4814dc99bee773e8d40d0512e62e954a3PF�
41c4bc199aec194085ece86e4e18312e9b4434900c06af51e584ab914be0ed16�F�
41c95b545eff1f445ae6b963f0ea4de3565078e421744227e3478c71caae4003�F�
41cd9bd68dc656e860fb1159c0957e4495f4d5bd8739266ceaeca6e4ebaed60f�F�
41e2300a7e1df8a9a24599685ff988c9eadebb9f593b3828065ec6ffb7b206606F�
41e31ecc42264255316dfe88386e29cffa9fc965afaf57188149edfd092f2f3b8F�
41e6519e2e2d8355f9bf7b54d7a5742e4908d2a8b9e8a83167892f957f7498c5p

ee��:��V��+r�F�
41f1a0b67f82a70fbc57ae639822ac6ee825314f13668508f2583a76b313acaaF�
41f8059d6ea447ed78ccf53bc6d32745fd21a56ce6167e356e217c003d5a17dc�F�
41fc0ee2818c40296faa355fe73e647a7a72349771968eb88dadcc3073c2a40c�F�
42042c33bb7af7579f4e527bd9c2fe6144ade46a74f8e76ff39c0f942af9dbe5RF�
4209946169fd2e7d31dbc92b0ba7fcf715ebfab6251eb99706e4e5a21b4bcfa89F�
420bd9fd64d834603ae459e603fb1ef779afaf1b4fe9a520629fbb590a549955CF�
421c8e3788c7ff7925c0997b3d0d62aee5685716f6a3b3ba8c6ae4565f06b70f�F�
422e1b37d65b0d3eba15992f2b9d9616a7cde8c9001c13694727679983f3d7e3�F�
423308de8466712b013d8535723439d73045ab48ad546ba1e3a9ee5aac46cb73�F�
4236ed8484302bf70609ce7c5f08577f1903a9e612f2a47514a8c760a6f20c74	lF�
423ae12cbb912b7be6695e2fff2764be96185da62fbe2fd34e15f53bf6de85519F�
4253cc4f676a6b91abc984f69d73a6ee523be8b49b9ea173be037716ef2bf825�F�
4260b4db0bc4cb932ae976b7c04eabb1711402cf17fb74f4da8f495931681d4b	�

ee��:��V��+r�F�
426d8fd22f7cdca2b78737daa3ae150f604c1bb72c9d64a74fb09374f8c25f98BF�
42775fb6388adf390d3932e9eef4d1e693bfabda96dfb4f5715206060e19d432�F�
4283a1d4cd60548878b923f0f4a034567302821f068464db2ba9fd75ed3663ba�F�
4288d65d5ab598514168438312c0324d94c42ae6a116f9157a9f3d6d793fb9a4F�
428e1422aaca98f8cff02a26fe1aa59ad4c803350226040e92b70e0421b68c35
F�
428eabfe9885c9aedaae22a4696c823ccffb716ff2cebb296b7db3c076aeaa01�F�
429ba79a7afd8015da7b5395306504f20d87b95efa84cda06e6303e8ebbc1bea�F�
42a61c4cc763d8f4350aba0785399bedf040b6d1ec8e656720e0be11ec12b15eF�
42b44c51210fbbb5b1ddde816f1427818edd564d6fcd54faa540bb19cba61c32PF�
42b6314e1bfebb13ede2755ed0ceb34bf0c643bb70f82cbd558e8e8c4ed4c99avF�
42c40e43576b439c58362270df5d6d0b1c2425cd735d7ac4fe688194e22c68cbuF�
42e29e38b707caab1fad7de7ace1f9b6cc428863f27738a42e75049ddf84bf27�F�
42e3c00f65ccc86a9d8652b29adc54f1b5926b8a4f973c36146f64921da45b7f�

ee��:��V��+r�F�
42f9a78f3fa714c0a0047515a49e3ec558f69bfe18238a8b8d37eab92c3557087F�
43000230773c456d619d1e11631fdc48ba9d8934700964be019b7e8290d6bbd4�F�
430981f333e9e5033f8dfeab730ccb1ff13e9d5da26729b6d27082a8936f3483�F�
430bc505c0667f2cda2a31704a451b497bf81f66209fd88e2ced1bc1148b385c[F�
430c33c1f58150bd5e784e931f42bb9a80e23412a536473ae5d33bb9d42b6e53|F�
431f087a7f2d5d81b7a4e46a202f2bdb958df08a44cc9c3d2d6ff85bcadc515d�F�
4333e5707a3b95c1051c71371397bbd0b1756a3d4bdfa5e6fb7c39b07e9a9be0�F�
4343803ec800209befad1811c22b16566a9b7548d7dc6e20516470db2c0f8253�F�
4352631c5a0a53ca1b9d30e9621747111cdc4bb44b4d7d9dec16e846319b6398GF�
435dfb41f6aeb2ad9864070764de142566889123150b9503860244d9c066afe1�F�
435ea3f9990e92fe425884b2f7e75bf918254ad9f3654acab96491850036b04d5F�
436021d57d1f1c2ffed809d373bd7f3c0f1e2f34e3d6ccf5b17b449c1710f196�F�
437419adf7bc0189e92142845487b8240233186ddc85a036224b8970fbbfeb61M

ee��:��V��+r�F�
4381816b4846c32b5af73d87c8500c39722e087030cfe257d1133047383a5202
�F�
438a3d92995320180ca13963602643f36fd18114fcdf0f0c3fdfcc08fc80584d8F�
438e1145897a219a1e4d4da30a63b779c73bba18bb36d0ff97d2027ed354ec4dUF�
43913df90b3001e242dd1078fd243e7355210f08d8f7e4e11fe7c012a68359b4�F�
4395e46e71bbef7b7ac89205924662d9ac010436862f6577f463fa9c67627e4e�F�
439811db5d7af128fd89b9881a845a930e610ab4d331481538e9dd973d2dffab�F�
43b231f57594711b605ee99e1c5430d119d797ac4c4e6619bc45dba800cca708=F�
43c83d47a0c931291c9b423573654d4da945271a0967124f6d9874bf4018c13d�F�
43cbabc7bd659b56884bf4e8a865b90871cb1d43a51c3b6d44eddd29cf8fa332\F�
43d0e3cebc3dbbeb200b1835a0a6c4c53598945c738d30bbfb22eb7bb1b1b0a9F�
43d156f732fd72b9705c28e58f2ed40b3ef0f537be56ea55a4768fdee7e132a9F�
43da8210171b73ffd34e9705b5c2253932e2a66d861545b602c736fe3513e3efF�
43e7aa989985f42cd3f785df055e2214f15334cc2b34553d9de3ff06be0b9d30�

ee��:��V��+r�F�
43f608ca59e9bf376bd5a1e7281b2937ab33dbc279d50ea0c4c70fdc570cd54f�F�
43f73135d3dc42d60d837fcb40dd0549bad8df92a6dfe7ac48a49f543daa6aa3�F�
44048406c34aaea7adea747c3a3d488fa0e59cc65e5bdfb2239dcf834ea0cb9c�F�
440ff5650d8f1fae4602b8861460c481fc1913f121579b37ad3f29bc7198a5d0fF�
441a978cea28ecb0dcd9cf3d0e22ddd561f3992818477589e2d51326fc308b90"F�
44267b45754f654e6a2259ff197c41ad2b66f2227a8f649e3ac408a971d15925�F�
442c0229a1474086bfc84f5abef33174d2c8b1a949d06215de34458b63d239c6WF�
44300576fdd91553127d2c799a25b975ca44bdede7a658c0bdbe15c5e29b36e6�F�
44395911c0c724d66fa3ccc26ce122cb734250227502ed9f87f3d6d34868fe8b+F�
443b28986c8843eb1baef070568157f4113df4dcf3ebcb35ddcde758a39eccaf�F�
443e66f3d0f6f85b76cbc6027cdb5b781f54ad103a57f7e1be442baea4d988c5	F�
4441a3e96d10a07eb2a7d82efdda5169bb5ea6209fc8468f872f9832ff779c97oF�
4441b60e73be6541257d2693e400ba28ac30e82a4660c36b59d443d904e3c578�

ee��:��V��+r�F�
444e78ab53543d4725c40551387bb2b00d847bc5e55ea3570ff2567ec7314218QF�
445140ea0f65f710dcaef4cf733a2039fdd2c68768b06a49dddc7fc9534abdc1`F�
44542f600fdefaabaa270231c02ed737502652430db9f8ee913c3e3542a710caF�
445eb68ed9fb4f009c189245423d49f965fa6cf62c86d39b37025a2fefa03ad4�F�
4468784282b018f7fdb37ede7456eefb1379b2848b17c9e248508aaef00d3610�F�
446fbf27aafb29365867afb3c9a291c0ab51e25c20af77af968e754fe9273664YF�
447b472d5af1addbbaa7d771b12c706f1181b9d75e44d9669a674c22c4d990b0~F�
448164203c58c86be6d2a7294409e943381fef2dc59f75dae01ffc8b1d147392�F�
4486ce1e7ef39c2255a846736900802c648ad6aaeef87a5c49db66569a12bcf3	ZF�
44957dcbcdd16e80235a94d8dec98c87ff35ae309d5d6d82566c3be81c655aedF�
449c5b9ac1ed4314afad1a7ca69653ba3526ee6d5caaf59e02ba88be8bbac445�F�
449f634240dda872bfca4fe82ffce21b217e6fd3071228cee8ee0a72f80d9e7b�F�
44ac993a040f1ed57fa0bb3ec4f6486a5644ad1b4260fc3fffbcd2c6d9b49b93�

ee��:��V��+r�F�
44bdb3047128a97d1ee55befa3a7711814cc8a8faf641a7632015bbd966fbf2a�F�
44cbdacf289682eb9d6fe269bdaabb4a3b5c2a146e860e46fa3fb6659dff4079
(F�
44e29ff5162b00f497f12db923f00e8abc7bf9ed305882113724ed4cd006cda0
�F�
44ecd1f0edc5b6292aab897c7744c4dc681fc0885494ceaa2e36f9d0af8e523a�F�
44f5820dfbd5779851b9e0b4f7b34fa52683d8043b9f0affe8739a8c08d52eda�F�
44f75bc32dab1345b93f68babf72d170b4756eedf8f07fbd7da91135354a0cd0�F�
44fbc4125121b6f74bf0690cd468a1c6e566ac09cf5b47e44d652f9baafc9ebc0F�
44fd66c2ca601f13aa3ac882201ec418ff57982027967fca3b680610929c08d1�F�
44ffe3752c3074f4b9fe3c2edc7b549c8980c5d65444135c108b4756516e9113PF�
450406ec57abe544f00714b9d92b942db5715bdaed9a0ebe542c39079196b98e
�F�
4509b8f932d7a39455ddae0ff78d8f2d3fa79e0d555dfd3575f9077140f4fa6b�F�
4510b0aa7ac8346e6179fe6058995baf5352f1a3c47f4f32dd5c8731af9c08f0�F�
4525922b3b3e03b610039d0d4be97e021845e109b139346fff9a1489ac8f8020�

ee��:��V��+r�F�
4530fdf0de475a751db8989de27a6ed89beb7c3f23cba400b58b5e7c9f60477d
�F�
4534eef02b2371ee158a6d5c2959a88e40b713cc9d07247acf9f84c90c01a3df�F�
453c92c1d1f6f35eab834c5d1078c3e104c7aff8f9a1bade3e6bbec7d307da0d:F�
454179d8d11c4cd4971b2adf1a6e4c3e6f6ba50d9493ee6f449395599d0e16448F�
455287bfa994293b739a9f78228622d2a6b93efbf44055bc26f5eeeca5cfed53	1F�
4556476692c048cc628713147a79ec47e984305b5ae1d3b9d3ffe64ef1924f98�F�
456c616aa6fc4760c6e7a1980baa21b29e617eda5623d4565b61c01cf9900aef
�F�
4575ceea50fe94163ae4eb46ea474e650b3a616c6b1801876c101a81c6c6dd1c�F�
458562fd2e32eb88396225fcde628f4b9a2e54dda5c8d5db463a656fdfd0370cF�
45906f70b334bf2d3d657882b597edf28e2225a91b4455437c6276fbac675516HF�
4595e7d6fce84e9373fb89f915d107d62094a4faeaf975dfbb08905b4b4f1f5cF�
45a87303c39ded12de4b7be1e9c6a29545d8ef57557ae7f3de1c4e5a4c3b2642
F�
45c5d99ce8133596d2aef584e375d7cbe533ddf9b44fe8189d3a89fda46974c7]

ee��:��V��+r�F�
45dfc1cbfdee3eedc03719fe3110cf9f9c10c1b8b7d8da329ba1ad0c574ddde6�F�
45e1843b71506b6183f34825180f46acba37253b324d1bb5b885a9ced47a494f�F�
45e8a6b9cb740eee69a486100fa6608ef69471bb69acb486632b33fa171de148�F�
45f3ac967db0fddd90356d6c25ad0aec3c43071ddfb7e40ed2918ab5e427e183�F�
45f6a6e325575b13b45ce06ac8b968fc3077d3bf627098e668efd2ac22beb941�F�
45fb12e9e1a3cc2f77ea00e940d2f5d73a8670133573a4fa34191790e4421273�F�
460c0f1ea3c5711aa64bda7811013516a817bb1a365213427f977496bc0b8868
F�
4610c33cd147dfa44b5bf7bcfd7cb21aee5328f3b16bd5e654c4c8b6e9e871b0FF�
4616cac9081120a05a65f80b4bbd6536ec4a086f95ac9842f790e72ebef54df8�F�
4619ca6baa5b5f89a626a85eaa6d322d49dd24eccb5f544b65bbe3cc15771d80�F�
461b667e5f5f45b0d6e415f2b588bff9318918e681717a2ffca9c9b3b7a1bcb3�F�
461c6bccf862eafff75bc1364870acebfbbdf63ad4e5d4d709ca9817f50190d1SF�
462b6770b80ec210db3c3cb49f20edc98d812de18397aca951b1cb3f5f761260�
1([1|�]��>��j�(MF�
463c1fb86bdb8217fc5830cf00ef114f8c09e3a62611dfc274d2dba3c4fc8e25�(OF�
46e1ba5319dced60789741e0d6c0568f7f90204def59e88fcdd4bf5f3f2445bf�(PF�
4782b0498508003fd038e175fb6e7a378825ffcf8bebe180b856b05ab87b61cc�(QF�
47e49ffcde12bdc42a4e622adf9fbf7db028b2f27b9054741a61d8ce6159915ad(RF�
485e1c7230601ffaa33109b2d15ef0caa6178237ee42576201a3fea1f6d8e77a�(SF�
48ea5eafb20d89c69bc9582082709d9e05cc388d16e10ed944e2ff164b04c0dd/(TF�
49609558999810ad553da795799a08167bee0cb7997c3f38fd61baffb950c53b�(UF�
4a14f3adc1e5128e94bb25a5554b4cc678fe8f99d42e78b0a9dadb7b2b321f06E(VF�
4ae48748e93ede152fab179f726b4bd3d48572f826bc085add0688222702a3e7�(WF�
4b5496ae4d987ad33866d38be3489fe7975f9c19d1cc8a5f43c8a21871363390g(XF�
4bd762d41261c0b12d882789b3f85a9ac72473c0b360470b76eeff2663ab62658(YF�
4c4e45f16d3af325a8281743df44f910405b26ab16f131bdfc7b902477e7e8dd
�(ZF�
4ca2fb64d72aab782c2199944aacf6293f6e8fd68a6d6dc27d2193cf38c05305�

ee��:��V��+r�F�
4643ee09bee3049796ed9ceb82860deefc8641daebfebdb2c48d13cdf48e7858?F�
464b0d83e582d825007ff6e046ee9d09578f63d64e0d9b3c46e1ff9ee5da494dF�
465d1b32ff4c77112e75325203011188ffdcbb6f01d3f4367ebaa64d00eed1e4�F�
465d3d90ca9e6de40f04d52441297e389969df3a8b80f29de30f5565d1858cd0\F�
4669d2292c64425c1bd9c6658d0919ef2133d8cbd37d0c400f59b749fb258ce2PF�
468d9b4a04469c2674199cdbdcae545dad3a8382b02b6b14ca808334d43983b6	�F�
4695803249b8520c7034596741e06204786f15b44991de422fd473a9a89fae52�F�
46a23ed82310aca4e2fd268261f087b7f37f8efed46ffe611d6f5b5156813ed9]F�
46b382751ff3a68b18defea65795c0907004348c0d18097c389187d1c96b15b8
�F�
46bc39babecb2769b85aa5fc26255a76307a4db6825f8b8e907980260afbd163
�F�
46c58cdd6fcc24741b88c76c759ebc6fbd5489bf2d1eee97ade8cd697b6ff640VF�
46ce2891cb3359965c046e50dd99cd3c0e756c347d03c91bfd457de6fa94c05aQF�
46d95ecb514fa837e7fcdf2dc263f229d15c586f8cd0e40219e0ddadccd4df91g

ee��:��V��+r�F�
471c370a6d811de3db1d172452105fb441345701ff5be0c70ebef71b30ad4e049F�
4728d0e0a44c372340a6bb39f9e5f2bc3de761b54607894e4732cbe28635b911}F�
472b9aecda40e9ca0b4d8690dc0250c1ee3a11bc097df1b3e42b748124ea4b3a�F�
474325516ba4302fe5987257050d2472bba3e529296a20be962f604469ff20b5	�F�
4746a18f696ce15afe6bd8e5fb660787388dd98c468942768a952bc30dcfba65�F�
474af73203cc5ba49faef80070be2f63843233cb9c900ee9ff0065eadadac0a9�F�
474fd99caed08fc8123a9842f829512217f5ecb23a8ea9755e8e3738e2777172�F�
47509649517ad08f6e4d178299e978cc1d0e0d0750b6466ead7e4919279d346b�F�
4761331d16d64f15aa0a7ca1cb3d8000ac79cf02a320861aacc6963f31597bf1�F�
47616b6661f59e9dfbdf9c2de87063f7ac7b7d07be1c957564f9cfcbd0acf0df6F�
476fddd53e614caf23e66a914c54bc3f6b09e225f40b9481aadd2e40f5ec80ad�F�
4777791813d90c4b8414b9cd22edffcd9915e08954acf29305b27fd283e00bfc(F�
477d8e57307befc3fbc9de720b4e9a4cc24b66a9579218f9e450f64edde36f22

ff��:��V��+r�F�
47850d29b4f036a13b217e37080b4d44fece350b11b7b4ba003eaf25ff24263bF�
478721c36f38030e1fcfc17789e1c637de3e4ba24d7c82f1305c758a7ed1317fIE�
478884931843ea84d3892d0ec3c338d3ff87f466abdf7671b89a17cc21175e4e4F�
47896a3e2fa86099a14c71ce652cf9c8771b7b8550cc1cf3839ec6b475d7a60b�F�
478fae529d46ede6c33d4f54f69016fda1129de457f94f7a3ea9654fe2300ac7�F�
47a2d572c439465c670332b9f3386185fa8d1c70ac6f27877c1a1664eec924b9'F�
47a5fe08e2809911927311114833d307e11cf3de373891d3167566f3bda4bcdb
�F�
47c46406f2894f79528654282972ae1838d9517148c9dece747720f8392c7397�F�
47c60e335fa92920f5c528971d37812e6676789b177f01b0d04d627f8da8dff8�F�
47c78aae45fc0d772fa5ed59be7cec60748d3b2b5aa1f0cd7056e2868505ab42�F�
47c9144c01cdae700b1b51b411d0597ce1603a9f41584529b3963d51693768eb+F�
47d99bbe79bf6cb65c39eeffffc5cf72343ab3d81260c4d0281191aba313dcc9F�
47dbfe34346d45c5a16607b1e39993b5f5d2f95ba7742f1c386dcf5eaf8fe132

ff��;��V��+r�F�
47e88cd71e56a29f1437541ef9ca3f714e9b21bf5b3e5883adb53799189a5a6ejF�
47eb7679619327710f5b372368d2a07be283c0df4e8ed5149502e41a2d52f6d6
�F�
4806624f74c1f1621c1c90707d9e77125632230eccf4baf0d486d24e5cbd6ae2
F�
482192a234d530274e9504fcc2c25edde6fc118fa34d6bc9c88375f915fb8107�F�
4823418f06eeb0d4f50ae302f2035fec670cf144213a49457819fd510616fd40
LE�
482947bdd4bfb064a5effed767269d61a3cc21da9c10cbc55a8f789b68fa899cIF�
482ba118f532dd06c18193651fdd90d56b289b112dc9aa6603506e8d9ec4f603_F�
48326aadc16a745c15ccd98d9456b7ea5b77c02b6a75daf2d0b781380d59ed2a,F�
483812155a4d94f17f2f85f1b4a1be5a4e45cc94365a7d456ec2fe9b678afc5a�F�
48401f1fae1316097705de510d8f8327c34a5f2d9d4efb1ec0b975596c8f52aaF�
484ba02f3fe745d5d4bb7cd5374821cd9022e96231f983ce0176b66bcfe90b67F�
484fa785b2de81c0bb0a8172cb3ed70cee73897d61e6ec503f0cf856cb92f298]F�
485377acb069d84b7b98d72e618783a9922cdaac537457056072064e0470990c3

ff��;��W��,r�F�
485fbf2bcee76bd088b064e6fe4842a2f80a4d3f837a6e3f5dd52dd465790037�F�
4868e31fff725d2a805efcfcbe3aa8f5f03c6f3df3fd62d47b129558056c4465�F�
4869957ee6b05b07dd9dd31bb78ba25fd30db458c8cc126a56e951f6bc3a5e7b�F�
487275872248b355913458dca6fddf8f1198d6e5ee1b73deeeadd20e9821798d
�F�
488d59c0d759bccaece6149806b09315dfa6239fe9bfcf86979015bdd11e054c	�F�
488dd8f25164d0e71dd253f43cef91b46cf964c9583884ff91a71c224899d990�F�
489a97a7f6a2f0ab24ace2b274d475bf5e26e23417d1d013a5d7c170b2662359�F�
48b22c15b0e30ead36138a581fd64a4135d1075a693ce91e256ec7828a5835b9�F�
48b44410e6698060bfe57b3398f64a23ffe1c7b4e01e575ac7f5176edde1c0c6�F�
48d5693eced015a478bb47e4d3bbc781be633fb03f7baaa64f30de2df3fbf2c8CE�
48dba035817520d0fec25e309b7275c622804f5c63670351c9d817a47a5e4a8b^F�
48e6d2384c65138b88f6a0daefb659e246f6eb7a45520202ce27db3cca999585
bF�
48e6d4136c351f91a39e7bfc3a0c65bd969c8be027ced7155ea75aca02a7c1f0a

ff��:��V��+r�F�
48eed4896ec619968efd835190d3fafc967f1a3045359d268b0f1d5b3fad16f6�E�
48f40d33f94099d2d4cd1f3522145fd7f61454ece7241eeef3443524c9eadf66F�
48fa4e292f959ccd3732e5e6a4acdce6605da0976a25f5281e124553a2d2bc3e`F�
49174828a07713c92dba5afd0d9b09f973978e5adb6e7aef1eb50e72ed003813�F�
4917684d30dc79dc221db0888937dbca80dc8462ec23136d03348792e2cccb28�F�
491cb579d59493228572a6c782b08fdd3d7765c2180165f5bf780558ebd3f618F�
4921da30119de68badedb497ed8cbfb06c50fbbf8634eb1c6d3703df7049e49f
WF�
492eb7fe25478221537e1ff774a80564ba29a4c91c05905c14a1cdbfaad87b54QF�
493235531e11286b1105c7b05a52913cab0b15b84bb9cd76b2275104822c1ede�F�
493cc01c73d75b2c5de18db8dc89744bb539b00e831ec18ff8b161c073a5b9c8�F�
493ec56e811cf0f1c73999d12ae9c948a43ac0b38c98b6748d1c66950e4679ed�F�
4942b9dfda9ee2e02cf374038312b0960077d0e3e936a0fb95e31f5062c5ab01F�
495404dde80acc5f8753ee4e0e6f752b1ce1e0f4734fa1ae872b8f04cab0ea8dH

ee��:��V��+r�F�
49616a4450961ffcdbc68060ffd08d42c4de81829c775ec2f13071b0b76cc194�F�
4973927c2f336f5f0063bdeeb2a1227ed183c743e7630fd76d7e093f04c04c3c|F�
4975053febb24b56ca6f1d0507b7759f3295e9a81dc2b248ddde1f9dd3096533�F�
49780932d2b9818df93fe4124badb1bd4cb56965be25cf09d163a827b9670cb7$F�
497ca087eccd0b285dcfb594d7b7356bbdf4ca81163a9150c701391ae2a2e571�F�
4991dc5ef8092c03daa90654fabff5ef1edaf529ff935bbba3ac94d22dca2b16�F�
499a19e8b623beeec83375cfadff1a2bd8ce417303291e5f32259d8e5033136b�F�
49a424f07d08ce794c9c8b2211231f6563856cf12d8e2e609d21555d5605a1d2F�
49ba3652d09cfb18d9e455521518464f9ebf4907f39487de74642b7695ddf83biF�
49da6bf59b1c4ef8670366eba01b64d5b763997264930c1590189c02e2d3d60c�F�
4a072cc0c7bb3bcc94be40e773cd031878f7604d0701bb75099443480bd3bd03|F�
4a099e9e71835ed6bfd26682f6f6f3dd573575cdab8cffb1a5ae89612335ac5e�F�
4a09ece816afdc680671d0840fc7051b3d6373abd67792e250ec69b356a9882c

ee��:��V��+r�F�
4a2c474a9a96f345c97466c8f79b74578bf7182bcb4f6e1b5b10ff86fbfdf2a7F�
4a359ca217af7a84673956b8aef7bdc96aabc07c8d151f96b3ed5e386db6b1ad
�F�
4a380dd27f68f820902ddf83b562a977392c0003585d3f14762c71fa9a01fd57�F�
4a5fc905cee3c7713661a2cc5e6405759cc4b5ead0fe0e07e791b450ef9ecfb3�F�
4a6fb56f1e47695dcdc285be6e33a2c16063a029025cb2532d51f3b22ecdf2cb�F�
4a9bc13c55097c090e2b2e70d92ff67ef01a9a407d321b92c722a4450e34e80e	hF�
4ab3caf412830a8446774b6697674ea93e8ad20272ce2d13a11c3f6033f162c3	�F�
4ab5a4c4a63dc5b79462c3697589b3d93df04bd20eafca7b1b1098b94e129bca�F�
4ac1c77078e158d019000ce0c5f4cc5280dbb8665a03e964ca614d71f7054a2d�F�
4acaffd7d8ff6cb05aae71a4f205f5b752e27e57de4a2cf48092c6f56a3cd2f2DF�
4ad1a5dfd3e4117c0473310af855d8268d102879f1483f1f8ad3d2d717f27bbcF�
4adbec62d6c5b6718687046f9270fdf46344e335f21fce7102e6460c4720e478�F�
4ae1c5ba9c65a2928663acdf778783d311dd4e7de2de8f7365a6d2d3f9b1cbc7l

ee��:��V��+r�F�
4aeb29783a894efc8997736a923a98caf61f084ac3315b8b2a051463abeff45f_F�
4aec4eecf5e77433af874893b6b101933d1ca1b3d37b73e3636f76964d4d81490F�
4b108819a3b9231de49ac9dd8c0b63aedcedeced55568e63c919930b983a0471{F�
4b16d29b051c3e7df18462ce6c8dda44bff02c2e1504ded25c28c067e1310e0aeF�
4b245f56ab8e48cd3ebaa93d026413aff743393d5a562bf05a42166f5f271bb2�F�
4b26b4e991c4127388a204b22e131af691853ce469f1c007396c3a8608068c8e�F�
4b26e523c83e2a25a7b23d0842644914e2aeec9c49c8f02b5d3ebe2907e5d4e8
F�
4b322d0e01eaa7dd290c8df973ef58f71d553cd0e32bedfa12f2bcc9c1fd3801F�
4b339097742ccbc9cf21413629ae80f26c84c73b50ccb564699f5dd88b587db7�F�
4b35c8aa9b6d769e17ffa0f379f64ed3bcf9d5cb8d815c6a018bd19fa94cbe61�F�
4b37df61c9f224179d4f05d203decb6d37088e24a74b6f2adb17006ba632df1cxF�
4b4d80d91ec9886376c2134c28fe0ea18513bf38000fb07b3c9a5b818babfee0�F�
4b515930b53a69d6d42c1f4d78e3947ab077ca031e51e57deb14aac654725e10
�

ee��:��V��+r�F�
4b55ef781278fbc9aba7652888a3d50590ffff79d2d7f77fd11150edd458867bF�
4b5fbe62b482e486b21935087314515ddfe3fe9dd9e23cc9ab243e84128cb430�F�
4b5fe4677c498c2eb02a9844c8e6664aadeb3064a6dcc1942b8b010675c42a79�F�
4b656eb6e3ea47d9a8803da1ad1e97aab197e7076e51cba1a3dc0a568bacf8c1;F�
4b658f900bf47366544d9a267e7dea326f22388f6b2f06049955254d1d92ce39zF�
4b6bdf69591f4d4853f0d61290f300e043eea43501b1bdec6cdeae1d183991b2
F�
4b8041a9fcd2f1d39792f8e78de750332d7ebaced38d714825902e65947ab468$F�
4b8425aefa25ca6a7c079915133f991cd270d3336bce32cd5b9c68bb8bd8e60c�F�
4b8f76f7707057b740381af34d3a6ad18933ed4c5d1adf72ba13005e04a09b72�F�
4ba93e101a7b2502fa2aa0f6310fb282ab5d70ec9961eb880861b7a6a73ad057�F�
4bb206e12abb0f6bf13b4d3ac7f7c6e684b087d375f4cb77790a7227abc1ab3f,F�
4bbcbc7549f3157b5070604e57b3ea6c55a03b819fa57f0925a99f2fad189504
IF�
4bbd9e69031b7be26276b5f419b81f6c2722eb824b1aaa3340e97a7350c07b87W

ff��;��W��+r�F�
4be6460ae04937e34058c153802c5c0cf4845720ca27d2facee33449173fe68bF�
4be6fdb34c921c4b2c2ee281d10710d3963ddcc89522232e5a10cfac18c33d4d�F�
4beb64ecf62a9f472fdcb03ab8356a4321c2471eb3c41b5872538868ba081b86�F�
4bf7e5c9ddc8614575098f9365499c1dc662b8712b1babcd6b24cfb55ecad773oF�
4c04304f505901c53b82ee4e2d0e6a639800387c7710217196422c60924244c0"F�
4c08d9ed91e572a4aca8a69f45a22e3facd29ab1487d6f5b83cd7b502013eb40�F�
4c18be55b90cc0f6ac543e9702caf78e1291ab379f95ab86d8cff24cfff80e64�F�
4c1f07b5ac1eeb6839dd5f674102277507dd373752a8d3e648083ae3b3ba2491)F�
4c2395908b27679cfc15cf200ad9698522c6ab841cf59533d24cdfad59f648da�E�
4c274e64ed776bae9b37da46372a98208e608a2be69e9e7e3743f96500dd4024@F�
4c28f6f2079362021b97eb21743a7fece7eca9cc65da702cc3ab0f2e99f10f4eFF�
4c3cd95921cfa94e020de40cf22599c92418a1a529a523edc7d0020021eab2f1�F�
4c447c3be7ed39fb79672a05c873be3adc73bda75e8b1004cd3a0efe1846bd9c�

ff��;��W��+r�F�
4c52643000d74cea2e0b64ad9ac43327774af8e7fcc11efc7baf834fcd2f6667F�
4c55afa6ec33b06e58adcfd7229a936b800263f862a3c906a76ebc346c8092ca�F�
4c55e8cf08b30997004e6c2ad11fd5f6bd98a9b69e537e94ad9dad1c3eaaded82F�
4c57c37dd619ff5fb9c31794f93b103012d21e40ffc05f981d3322f8720e720f
�F�
4c5dc03489bc48e0e4b61dfdcfece00824a0af9d705112f932cead99f476636a�F�
4c5e6f4db8a3316d811010082d36028a7b6caece3d0feadf70506514d07e4e76vF�
4c614104a82b2b455ef5bcba706d5f5b9a82cd5eccfc6fb3fdc622d7a934509cF�
4c65b36c1a01d016fc30e2be37b644186425421bd4aeb1680d9fd4fd4372319b�F�
4c6847d9eb7ba556db468af52116c416e219bafa4e7b46cfac41b4e217b47023
�E�
4c73387829c82f2d5223b5f283a5e267e69f5dc07ffa4494a3dc3878f77951bcF�
4c795532da56b8ee39299915770318a34fbc10e39066aae87e2c4297d82e5c27lF�
4c7d13a360cb84d393f3244693f3e7c21f54799e7cb698dfc78e490fe7c15bd6�F�
4ca244bdec3ca66ca1bb784911fee0cb5e6ce381e4731021bc9747f84a94fcbb�

ff��;��W��,s�F�
4cb1270eb14c839e504dbb49d3be04c8c662ab1582db21f7ca32a97aaf52f08e�F�
4cb5090e31bba4857522a694d800708cfb40785d258ef69d82550052114a15da3F�
4cbeeaf47ae86ea0607893132cad5030a6f4b70d8b55d72f0fee02993f9f152eF�
4cd8f0febda3be266726ca33f9cf49dfcdf7bdbec31688ef0875b228a04610b2�F�
4cdd1c22eaf7a1d6e2d086f8de736bfc74a3119cda5b29f64d41f75dd16dc14a�F�
4ce1a6ab69780091c3e0ec6d3a50195e2ca0842dd11b2f191729949b6b962bfa
F�
4ce22765cc5d9ad6ca9c42d285bc58a5a3bc9da7dbe188d8cb5e40b7875b2b46/F�
4d0a8bcebd8c10dd13fbfc3e516f1bbe7d82c6eda84e250421290e4e26a3903e�F�
4d0ba43334585caec08258ecca09911bab3d92f93131bc5d18b7fc7160bb986b�F�
4d0caf04f29d46ca9c7fdc1449e1a8e9fe4fb67fb6100c95cb3de9b53b094f6a�F�
4d0fd13d4475f2da7a3b6f5f19c0976896727dd001208fe5cd539d8451bdaaca�F�
4d1dbe3997ccea9d6511702d817fbe157702d60a09c7cf53e40c22cd5454f2c1tE�
4d46d3ac2bb668db0ca6333f0c41edf21a4f77a90243a4346ab7466b887873b5

hh��<��X��,s�F�
4d55d0dc010de5f6905a268934b162488963c998f99fa1bcc928ac5b96317bde�F�
4d6c2c3d8ba0003b04a2d89bfcd34beaaa0d3f1589b8ef02409d72c8fb2fb861�E�
4d6c84eb1cdff6904c6f5daab9b70cccaa997daff5258e418db0d221873e724bxF�
4d749f0e0274bed388de028d4fecadbed88965a9ca2e9659e46a5a62d5801016	;F�
4d7f69f900e4a05105f68f46e1d4bd48dad0c8281d89dbd5ef7665ab513ec226
�F�
4d90ae56326172c5a3b9c1633f65e3a8b3c3ced6c7de138680da17208ea1feefPF�
4d93f468a0073ef5545170e8234b2e7c82f97e93922667831e0a55ea2b8a7ff2hF�
4d9485664de2f3b0cff21b872e32e9d5dae1048da5f6ed7b5a4001b3714e244fE�
4d977a650a2bc51cf42d5fb0c60e3fc4579fdde1c77dbca359aa7191bb820e29{F�
4da8f78ff85c1d18ae86188835de1716cb7de6e719712d190f9c5380a20d59e4.F�
4dafddfa5b905e2711a49223513404cb5683fda126ff919c5260257b405e20ae�E�
4dbb6d9b416542136f1f61610e5e9b5cdec88e5d5384afaf8e447682b3cf06ebF�
4dd8dccc5306859b22ee07ed351f8e6ed26664f57308dec4a17025ab4fed4066�
1(j1|�]��>��j�(\F�
4de49402d03817d426e9f1ca19228637fe49640d1e4c035eb5779b30d6e3189f�(^F�
4e3b9943e9095a3428b81b2c316b868840236dd404c825364da8b6de8f818749�(_F�
4f1d0749e94282b413480393ee6c1f8873bd0a552376926429462d323a71d8f1r(`F�
4faea62f66cee1af9e61d6c67d59044603ed7017f8ec1c4ac3dd5af4ec89ebfc	�(aF�
5048516268b50b1bf60134fa403ef351d21c9d5870a285402dcdc5cf269d587fy(bF�
50af4cd3f7b178cd6b85122434202b5455bb07507d915ac967450f9a457398c6(cF�
510eeeaf505d2f35378224e130f5cae2f74a1606d7f6a1b369d651f908de650cn(dF�
51a375a167fd899e8d3d8aa8a37726fbc77a734ebf737c4de95c3557b81587a2
�(eF�
52051304782ea9142822a5112eb032d83f01a829c1aa92e4b6bd408250fc5697&(fF�
527d0a08d2ad2c2e091e9bc9387de01e43012547b5e6c252e1338aadd0fb42f4C(gF�
52f24570f31c3aaba46d233de2ce789ff989e10f62f8e3fc20e3a47f8c1c8754�(hF�
538c34ed49b5f839696ce3550762b38d937891125d5f62c4341a9d471ff1c7b8~(iF�
53ecd566522d165bc558f96b9c936be5fa91971679973c9e866239c1374383e1�

ff��:��V��+r�F�
4dea4e9771a1121c6a708aa01113a8a2849d7aee19d3f631a3f179a26acfdf39�F�
4dece81658e6bbf658a973f610327e03404082455118ceaf5d79ba35092298f9�E�
4def8bc4fd97c1f1030c812ce1c0a02319012324cf0b1d04fe3a9a5a0c719838GF�
4df599cb7d0bdaac963654e9ef7afa997f4e686952a5c1755eeee97c2f0a0e85�F�
4dfa5e5b1c4e5957f89b5bd72486d1c47967a8cde6cf89a12f9ee25937298581XF�
4e014a7c1935c422d8c2d8d51505340d613bf92a384e2ffd47922c50a7e435f3�F�
4e03b04feaf2871124fafba498d8db658e7750ec4b25203bb8bc3f685d3baab8�F�
4e0f674a31c5b99dd0950da4331aa6a27a1d3918c13d62bf60f329a87c85ca14TF�
4e1177f3f8d56982e974f501c9967fd91f5495dc1c2d97979e7f44492767f0c0�F�
4e13be2b4ca8c82719d55617555ae417f699693aead61d67fbb8a5bcdc9993f4F�
4e1bf0b9c64888882fd1d5ee40991c40edd13332b71a814f78f8070cd60f2094F�
4e2b62d56e92aa854a2339a26a11534a98bc06d2461dc2a079433635216694c7F�
4e2eeb0a87df384c72d5bbcbbb8fd755950cc740df51942d6aeadb89c06a1e25�

ee��:��V��+r�F�
4e4d77ebca5b257a31dda5b6f29553678fffb05a43fbaa94452c28c025bda348)F�
4e5f3dd24086b05776d9101301460a9a15cb1900dffaf23120e0bf9c893a987f
�F�
4e6447f9ac355dfde928a65cfec07d1201e3a889053aaab73342ed20ba59003a
�F�
4e66dc98edcc95a27360b0755b3bc50b0af6ed7251f7623fd540100510791fbe
BF�
4e6defd6b7dd8f2a62fa3e3f8d69702224f602f104ce48bf0e2a988145632ad8XF�
4ea69fe22c57ee7305c6cdfd55d6d3d96d891215ba153c8e9519fe9a3eb96dbe�F�
4ec117a5d463c71db349987ead9524c70e07ef6fcb99cd99317807917406e6f9KF�
4ecc416fbb8fe6422a013aeae1f094f005d6a280f849a9ae0e6ea6ce5cb81351�F�
4eef69c813975da866930bba5ba03d6eb610f487f42a41ded1cb77f357cb0063F�
4f000133a68beb5c3fe2166912b025f3045533b20317090805cb41f572dc692c�F�
4f06a846b07af1b0973c9368322098c6573811a580931f65f6009af4fbfe86d9�F�
4f0f3ae64f7ed4e54d4489b9868bb1280324d09cbc3e32951deb28896d25038c�F�
4f1c26b5e764b71d20aa213e3dbda821367fc0b2b3ff99aff73df8f912fc672b
�

ee��:��V��+r�F�
4f23be12e3abb3d6bc7224b78f509679e62bbe64f0b59db982cf21cefa19cb52kF�
4f34f90a9749effd687d39e41f399393aa9256dae1f613e625c706ee98705d87�F�
4f476e64e8d3c75bd237cbfffea1ee551509e503eaaa7807aefc854bc133e8a2!F�
4f4bebce6fff5c40503112f371d50b76819f42c1a86ce690181527c825afa389~F�
4f516b3ca104c2c2a7a1a0bf9abbabfeec918460b5c87b300bd68a704a7b54eb�F�
4f75d5d385bdcc0589716dac02e664f7434a145950f0d2c7295449204c94996a�F�
4f7ef4904ce85bf9aa4f04f49a51b3b791c43c6eb6036d1623cee6f9fc1748cfqF�
4f82ff81eedef3858792a13cc80761fd0ddc44f8c7071ef88723ccf4b2ce2a05
F�
4f8fa0d1cbd0a43e3a8b8ffff5123526feedd4bea694fe9ad423551e0f450489�F�
4f9138415fddc04651591ad2c4494d7468f4ff193fd02a93e734155aecb8ec76tF�
4f9f4f3173f8ec12e053ad51f3b7a1cd842f44ee783322d618983a0834b1afaa�F�
4fa80ae54d79658c293761eed4803c2fbb68141e3adf30e5d17c4a0660db53b1
tF�
4faa560e77fcd4834a6d80a798cc685e74c8d60b01e7fea7df2bc8d5bfbab3de

ee��:��V��+r�F�
4fb79fc2865a656590e5d9ecadcc8c41c6b7b0770a0564f0212c2a27ad55fc64�F�
4fda1a263d0d098421e83a29a7e9788651001cc20e08a21bae8c979e09fc4491WF�
4fe3b302149afa3ca022dbc2397bbea1205d1c16f6783de9498fd6a9762ece48�F�
4fe3de3844f9cb81d740aead222a99865c4f22f8d0142b30ad9334cc7ace9686�F�
4fe5d6bda028fb1e51f73ec2a7a7383a4d58876aef8d834ee235d741c27e6234�F�
4ffccb5a626d1d5087a3ead09f96a004a6ebd892dc34ebf6dcb1911a04211f72	�F�
501331bf2f2a66a720d441f3c0e9cecf631b0580cb46caf89ea9e483b8d12391�F�
50176e948ea006d9a92e76ab8fc09a57962e54613bdfd20a24c49dca0aae347dbF�
5023a84cdef9a763a1322a1be6ff377d4aedbe75ee641c972fba84aaa08b4cd3F�
503333d76e53e563eb1c14658e285cf92a4acdd24ae5462d9490769fb3a83685�F�
503a32f60553fcf3bca321be89994c0f04e40410c285254f862b36b2fd3fa200	F�
504000d06541c738c89bc2921ef7c9f420c9b0a0eedc6cdc291ee286ef23839cF�
504055dfb841699e5355280e07bb341c7865aec4ba8201d1c83dcdbe56e5fb57E

ee��:��V��+r�F�
505969bf3ee6966ebf4a0dd43911f2525349034bcb66272dae486796bb4151167F�
5067968fbacaf9ac2a06d89e38e5f0633e2a9d8aadf40b819cab976171bba717�F�
5067fb2c6b48bfbd0a8fcfa478038bc4af31fb3c48d430793a783796d1c3dd6e�F�
50806a0a64da6e117c507aae82bcf5334cccad96c86b96d0096a7db3e5cd257f�F�
5084d5fd31f4cd441c18f3d1bf73d1f685c462eef6fd42999f0f8edf23de7fc9IF�
50880447e61a00ca78562826d2fc46018bee0f4435b8eb1bc3ddf5dd902b3571NF�
509544630ec9c0dfc42961260c9dbdb4141efb4fc7f29dbd5aa2def37b6fdffa�F�
50975dd10411af32f21b357781d4a5d3aae971436bbf0d57ed0895459bce9ee3
�F�
509b96a7dffac2f4061a3bf8acc0aa50a8ca946d7927d88fbbe376c89d51d510
<F�
50a039479232228a708fe4487d32638a5eef5f89ff2e7ef41a27a3684d3b9e61xF�
50a22e253ce6903e30eeddaba9a857696df3a303d8b93d55bb6cca459a5c8386�F�
50a5ba6a4a83cd68881ef960c79f6f022332de8aa46999e7cc4be321b5cadd6a�F�
50aa7e7f23d017ac1bf8ec2efcbb5e7a9a86d1b02eb90e7ce1268bd8788ddea6�

ee��:��V��+r�F�
50afb389c08ae85190df5ef14d954971bc364f274d4c7891952d8432ba86b53f
jF�
50b1c5fa2eb20a5dd678e26f0995149a1380b69db6d4f8ed4a7155794841ab82�F�
50b3b5631a054a5091ff80677976099808883674f5bf1b0823411f27c3bf7a72AF�
50b4354542e1157d035445113f61f89dc252787a36b41c8c5d2230ebe7aa4a9f	�F�
50bb6d44cb0408d5d185366057e49cb9cf5844bbe83046b4551f67f0bd6b9896#F�
50c704f6085a98db1e4653c76d29d0163f8dfbbb5f5833e290612981a3c261d3{F�
50daf2f985f59f133776e442f28391ce0b944b22e7dddad66d2f866f22a6909d�F�
50df25b38730c81522b3438879447665555ca9992618db1413e8208adf51f07b�F�
50e24720e61d3c0b13488d50843dd2abc93993a1c5770fff8e98d7d010ce9e42SF�
50e51f22bf833d673cc467a2cdff9a2563af80e4498b6bc175bd185d5b15f898
FF�
50f1ff55e1c6679c6c646f55f9f657432adf311c78a70fe8bb13e6889956094c�F�
5102b2edc7a07edad01cdd8087ac4f850a0777d01ced3ad2e4917d7b52d218b3	XF�
510bc4033f3df6bd8847b6cdf93928fb09d510c2aa319456a4bc9928f0989cc8�

ff��;��V��+r�F�
5113a78fe8ad55eceec44d07102f88ea1dffa3649c28fbb46c26323896b8b4b5dF�
5120d51a2e3add27fa089d6bf0b39c671d97b54b2fc06dfad5e32421ff5b1d4a4F�
51292477134aef0f29437bf0c0abf95d5568a488dce5e4e40d9902a76d6d7aa8�F�
513ac33cb3ae002764dbc8b5135131d14eecd3615f87b1bfefd3afc09dd1a199XE�
515483915bab2c9b5f473d7869f87fe4e97287c72d50f8e588d2081f749d12019F�
515e9d392e2881d6550c05a7cca19a3ea1f47b1226420a488fc33f1c422a592c�F�
515f9b60b7650943f0525f7705c4b230fb6f61b048ebf33d3f52cf572107a2bcF�
516147d1860a3cc0f763bd7cc1d6e86660321a55be426ad7fee63fd5c03bc6ef�F�
51649005dadf3de4e971f193b635b8ab30e993303a6259c1e764ad691e82cd2eYF�
51755c0383b8e3a34fa92886e03c520faec0faa242c24f86db616790e58f083edF�
5188dbe2f878c9fa15d2b99e6ee7883439dd710fd9514053767d482f49c647a6�F�
5197c33b7e2cc88e36f590993896a0ae8aebee958ff51df72eca42f2612fb7aa.F�
51a1d84e6c0917a449f9b7cf9841daef519fdc1ce5421c3ff11322e58bcb3894�

ee��:��V��+r�F�
51a62c4195a1bcded3ee4d85981de5853b78b1e9df024b0b5c8283331d6ebcd6
�F�
51a639b56f33358c4ffe4630ae1a588124fa87fdb8730db1ff026fc64a3350dc�F�
51b0bd8b7481e71a3459bd6a459e8d4eeb613a4a7573efd38d116df88a5eda27�F�
51bc99a848f04fa25a66c162034bd33e5b080e2cb5acce6dc3aa7da88bf4f3b8�F�
51c63290ed4c99e6f27c64cc8bbeaf18350dda1cd737d95e4161bc8dfdad2160�F�
51d23f218d07bf602a4ad6fa1f4f6385e35f58ef034dc8e957a6159d4109f7ffF�
51e4d802ec4692a875a6d2e5b601055d3086eea8ebf4139624658733820a0446
�F�
51ed5cf9d5c78edaab8bde971e62afbff041c15f3da178fb4e7080b8f3d8c8e0�F�
51f3499cf5082da4e84a6f9fd1d2bc398f0ed8920dba5537e08451a0e107f50dWF�
51f98725e42fe49a4a260e29365c28abe4786ca66e84c53641079ab3db350ef3
�F�
51fd2fbadb0e9f1b9ed833706977384d52f7c772909efddc28511dfc4e453c34pF�
51fe194c32160fc5d5f28a28c53ff907380e155ee93a3e99658049b1eecb4029{F�
52036aae003433f4d70adc524a6768e66b497cb29288f56ce435608664fae473q

ee��:��V��+r�F�
5214da04e92f4728723b7c9a97752a896941294364a032b5b7b6ff8ab0775566�F�
521a67ddeda5a3f50331cab1cd5c9c790c0ad42d9cecadc0a36be434d263bf5azF�
521bbecc8f2d4b64fbd95ff8b8c26b7a1a70fcfb1c0daa73e308a011065f9ed4�F�
521d7d4e4560140ccc59ed244bf748ff5d33fae00b8a4ce14a8089ba35b76367eF�
523b798a3718618fba3601d0e73b2e021dd2b4f3295829418e1fda8b4286b976�F�
52403ea84a3aa5b3e466fb7551e3cbfcd4109cc922bb9695b2434eaf329f8bd7PF�
524d59d2e9143d316252347b27ca8d42892de7e0e5c72a527755b597a0465750MF�
5255a49dae8a9cdfdcc11bcfcec5d187ad294c35b5024ec955044047dcf9d2d3#F�
52629be836a113990a90db4f8fd064eaf366ad499a8780bc3bb83f3e1238b000RF�
52635ff7fcb7fcd4aeed4e2ebfa71f600193a449703820304686246a494b3e34
1F�
5264354595987ba98ca6acd5d1ff2bdb4c4958c16b702859c13f58b3b4ccf249
>F�
526e4018eab3ccaf2fce8abb1941f761a96a2c0e6e3c2e45dc32483dd03c97971F�
527c44075c4fd864acd736b134fb6e41ac0a23d0a3bc02ff21804b6081644450�

ee��:��V��+r�F�
528f9503b0cda659b9c4db2cb128a754c627447a5b7e27bcd84b63b04b31f5e9_F�
5296ab0e3408b419d742daf6f8fda7126421425e95d912bcaa59a75c31f3fe6a
NF�
529b05ab22ea94ae671cae5f785d882b304acd0703bcc907d44fb7ec559bd89cF�
529f8b790f6544ea4ba2a78170cf71c076241c2dca69316371a9517c39ddbba4�F�
52b3b77480e513fc4e75715e28928cae58be6b5adf17c939195d77e7ced5778cUF�
52b65e26274d7c17b1648612bf0ec1019d9ef6546ace414016e598a03a83b517�F�
52bdbaf9d7438036ee8f3061207a555241535f4a446be32df2d6b3df81ef68ef
�F�
52bfbf49ddd6085ce3b152cf120bd106780fba8f95a2cc39a14e038e0cfa659foF�
52c9c1ce3f49913561eecb78c746b8a781a0bcbf68265cce7f2f22ae12926517�F�
52cb82b998af139d78de2c1fc3bbba325789f26036d2ef45a8a1d855ed114e78�F�
52d49a0a63b39f6fe8a48732f026b202ef4fbab312e1d0bce9078b9c124fc5d2�F�
52e196318dc719ec3da3ec8093634858879dd2be6007af5b58dc14a917834fdc�F�
52e200df72344b74983d6de6b30c634a781f5a7e68718dccec2ad5556ce0e1f8�

ee��:��V��+r�F�
52f30c3bd478189bf7a759ce3f60461e0b0e5666da31d9453616cf777f71e10f�F�
53068976fc9ea8e450f2507b308e964581765ad81bd3f521f36e7dbc75089d0fF�
53166331b79c8a42f3e5935f01b32cdb20e3c752c66c630372ca01081d3d8da4F�
532876312383af2de6cf2436cb3aacff777b19fd0e7aea0d49846e301ecb2038-F�
5328c4e50fee581bf6c0572fa50f7eb7c8c71f97646af2db59aac45da53fca00�F�
533bab345f1101a84362c8b7ca770599879a9ac2e2dfb96ca6e79927cecc1504�F�
5347abddc93555180f52b0fecac1793bffc8d2a4da6debfc9cbbc0f597eb0076F�
5353a5eb43a9afbac10bf79fefd1bdc0db153572ee96f73ea3e6547ef1e75ca9�F�
5358db61470688a51150b1581edf00e9f75cb28c5d917f4c1464c33c71664959
pF�
535f4fdfbfd3f1be11126b97f1e9b363859e8f6ecbff1a9ddb02170b0118eba9�F�
53600a1119507fe2f597328867edf9bbe60723050d709c014a239624f64a968c�F�
53641d081951d7b57d5b2b656d476372ff46cece27ff04031a480fc60ceb0a7awF�
53772c2860f53c9e8ba158690eb5235cc60558000a918a345650e3be25ee3375j

ee��:��V��+r�F�
538f74296476d851bdfcbd4f88e3cd28eefb05faea0b10644026fae750417159DF�
5392d9454c41a86a9f12bc1cd079b9a812b330aa78af73b57bb90e02376b7d9e�F�
53991bfdfe3e1d7fc8a6bfbef98cbb7a627da917d609fd779dd6c3dafc3b2a96F�
539ec58cc0c64baef985bc7561f9d89d1363d221fa0c93092f5b90b4902b0336�F�
53a30fd38736b4ee75e8334a9806b34f0fe3e90c4dccae00a21e0368813730dc�F�
53a42a2b249b8b06f60ee9037755e4cdc85255e6e66a03d899e03ed133a42c8fF�
53bb0393f5cfb33df8d7b1a34889e5a20240e5c2d95b55aee846cfb180dfc320`F�
53bb7508eeabf6be9b12f0f7d16f23a9cb50185c04eebd0c0872be9503ef508a�F�
53c5693f3c57c35aca624e6d2a8699b07c585b30a1db1640ec4d43ba07ff9a4f
�F�
53c734054bfcdc992ce79768f79bf7e906d303946bdafa798854ad8e0f16b120BF�
53d348c0591f1ab595f1ffd2e5d97be70caceaa8fb1a3984468ce53e26547c51'F�
53dc9b5441b941bf54c4eb0fa25267e1edc1d549f7ffc5f3c5efc1b87b50f3d3�F�
53e59df31596f50ed3f740a8107210d63b75b6b1c55b67397a58efb393757646�

ff��;��W��,s�F�
5401ce18c4cb5a1a74840915213a638d84f3902c1ccc00ab858814d053f67d85�F�
5406ab5ddfb33d62ddca4b36bb3eeca31385038349cf3fc9d8d57639b3879b35F�
540fc1d4c0a905bc47e55575115bdc305a6c5b4691beaea275034fd12f242e1b�F�
541e22d563ea3207b8b4a1218a611b8ec584c1a938550d7b764fe5b97e2a7dc2�F�
542069829c9b9ca0511bf452eb507a63c347f62bb541e93a5e2658acbb119001�F�
542e1ad5e976d30b3f6a03dc1882f32bb9ee480a96462e1200cd97b619e0674f�F�
54411657e32f068fa0361f0da755fb1dec606a58415648eaca931607ecd0980cRF�
544e71bc75a6c17f93dff65cec674deeeff8192375970ee5ba208aaf34a77fbcqF�
5465792856d21221f684757cb09905708bc0b7d18099a219d9af2ba5a8cf6fd8F�
5469cbf309b41cde0991490ac8f5ed9d9782209cee41631d1ca645a77abee3f0	�F�
546eda1edecc2f187b2a9bed550e7b12c309a3cf3f42c701dd669c0f5c5452ad�E�
548c70ddcba47166fc5242e9f3986708888f8609ca588bcaf9d7fbcae90ef624lF�
549e563b49da94f0766da580ac6c9ed20d9685de2525dbd25f324bade3033b57
Z

ff��;��W��+r�F�
54a3c5af0dc27630dddabe1b0b4fa22b59ab3c6aac9e531d1a11725ff5f407be�F�
54bb5f871e45e527d6babd7cfef6c0a06f284c0e4b250edb27196618a26a172c�F�
54c6a8105b96d19955446aff71b4165c2eb37af7dfb98e50bef51cfd50ae1fba�F�
54d51173bf91415ae2bd9fafe2ae0a7dacc2df0b1ae17fd9ac15d2252389a614wF�
54d69bde54b0addb77c8a5a409d30a8f616f789b7fc84b71537b7ceaaaf8b489	�F�
54e033e38240ee415e04f8083f011985d862388a33762829365b17e988b80d0d�F�
54e0cd36704c60bd92d949af9a96828d6bdf86547a086d3acadbbc1682a71aa5�E�
54e253b94dff5a4c94421cfe73c44ef212bd91eff62411bb250250200e4f0b73=F�
54f8d013e1a71964a9c1c31f4605ee2ca069454428ffa5bfd0999baf314402a1�F�
54fd21af1e6ac1eb06aadc735db652cccf0fbb0a0a6338fd352b576645ed640b�F�
551812d9ca462be32bb40c0628da648ed613095ad47b3c51f5ff35409cbb058aMF�
551f66a5662f0eb97d761fe9bdd4ceed7bafed3ef05ae58a34fd2bb5c996e7bc�F�
55244e62ea66f5f378f1366afa0494e44bbfa9bcd8656b32c85e78d7cd4c69ee�
1(y1|�]��>��j�(kF�
5525f0e48dc0022bf8b602b5cbc513e910750c088c4352faadaba52e414f0e2a0(mF�
55f09cd157543651aa55a17fea79f96908b9ee0b94336e89846e2efd4b9fe679�(nF�
56837259bcffed6f0713175b29368c906f694794b02e08f64cc61f8438135620
�(oF�
5702a98abd2974e236ef4a6faedc9dda6af057a819a48b6a80aa3ce44c6188b2(pF�
5770afc5e4d3ef065ac95cd4a2b91b8f51df1324d8a50e275b3d580f44203d24�(qF�
58011aa52399234f5a244d84de53dff2d8c9144595dc8022c23a198049c3227c.(rF�
588fbb780b93be520da91e01d1e3941b19e44ddc784aa3559d62a8ebc54b5e84j(sF�
596cf5f65fef5c809333fb17b4f01d7b568cd9ed9184565291013af98f09af4e)(tF�
5a15350addc008a71e2b5a5e5cd696ed9e8a83415c746d7454b064afa469267e�(uF�
5a9704eb8e69f5fe8cb7ef08c177715c03d8f1deed3c8de77a9ac4ea3f6657e7�(vF�
5aebfe773e8ef55f7077c6ac15a5fadadf6d4f2772d83badce1f5ffd787c970b�(wF�
5b9ff7f0d45903bbf037e0b26964adf56cd279b51cbb451e119b74ae1e6b1c8e�(xF�
5c1e667b8d04b9a1ee51cee36e54ff8d31828bcc838f3f3990c75b7f551ff1db�

ee��:��V��+r�F�
553613f0b32f4bc3c95de9a672734902c43a2689e075d87e26dbe56c07644136F�
553bd5d871fc70b886eb41c9914c390a161aa3e165a400c6a3813eaa7bff36a9�F�
5542daa8dd3b4e684d16f68a39573e47a38e6ada6b1e514e2e8463ab54956480�F�
55514418b8e8f2af65df0d662feb479a80e675b3a9980be4f94b5c9697f1178a�F�
55573c383c3a6cf0ec400b0eeb93b2a0c033251be7967443b1d261642d999d64�F�
555859d5e92a5087d19c381e13a5794913519391a4425610089ac196fc81a5fb�F�
55a2ccb7c17a7375224e317c41c6448f1c65bd906556729c785989c2bd8e4be6F�
55a2cee9063a413b08bb8125e005230458f562b9c76d88b235cfc17867311410�F�
55a780c75153a52a2778ea3430ccb1c2982701dd510bf410fb3f8e62411666d9YF�
55cc11342cd51c524f467b4785e829ca940cb305615f02bd709c9d45c7f761c9+F�
55d000adb67fc4dd3da883c37893aa41ca6a3f8b8cf46e6654c8788ca6a0d760bF�
55d732a2d86a55ee95d77d9003f65d9e392f33efd0130b71821eeb19e90031b5
�F�
55ea6048e4bf8d765040186e9ecea586658de1e367f98a1d330d5890c4955670i

ee��:��V��+r�F�
55f164e405011a7e8b20542de9acb16d9cb0cd27a9162920fd9334abe8748ab22F�
55f50112671a3a55861d21b53281dc8cca9a5af6c833c5dcb2522de867db21b4�F�
55f65d3df19e74c3244d28f1dce8683271cb45f7dbc88e8c469bf1b656fcdc33
�F�
55f6874e156c1656e30d137f656de682161334af353a9990feb07d6253c1e5ef�F�
561333139d39cc74833bd87d5f7a7cf9025d837b27f419b85b499d8cab12b778
nF�
561ede4cfd139b75243a284b0fb6c650081698f5bb20a995a3ce13b46b53bdd4LF�
562378e2f66826afa11807adb431650b84fd45faf005ca3c320d46cca569b8e5F�
5623ca7d4689cb062c0259f5b3595f1a2ed73bdfa5966b227c334ed314c1af66\F�
5638860afc889a3f861ca435b3a853c2ba19d03b186c11d9c68bd0302891e257�F�
56393c01e2362be3ec2578b0b969c8eab96cdb7876aafa849132dd5a5df15a7aMF�
5665d64056550442fbb1d9d4b04b248f3aaefe71e76bd92efc13c51931715306�F�
566c6f1faf130a3fbe7e5238666f9819e9b538ccc1da3f4b29f25be0f9995137�F�
568321b1ceb8e653909c3b2b8ffffdd92fd27e142a3da1ccd74eb51bbfa03b7e�

ee��:��V��+r�F�
568c4dacccf3e602376554d21e6c8a9743c9d3e96615e59163361a6d5e5e6374eF�
5692a1436cffb830a2e1815b3de4c2af2e31a7e02dd2116e75db0d9aa6d63e37oF�
56940ec79c95754d52356edef7bafe548f288d1886e74140436eb1b54dbf68e7�F�
56985c1f4420b0e2410dc55e007700ef5db467409a03b8e7d306bd1447721c5e�F�
56a66cf6f7fa8862dbe8f56b6b39c05822cc76cc074ca7a87cb68aa7e9d98fc1gF�
56a888ca239e1f09beef7e68c21e122176b01dbd93b44b1511b1f5376612c059	�F�
56ae7878f063f2febfbf621c96fcc9a99306b44a0a79578939f65c6b189794b69F�
56b7a25ee61b34fc6d76181902825249e8a1e46332e2163f72586cc29fdc3be7�F�
56e35deba55e3a9e07175ddcf320fcb7de39bafdd35a77a7813eab4eab55bd64�F�
56e71cb157ebbb92389d129d8e5deddd4cee9b468a66b64d098cc6c8cb6e6019	^F�
56f15b7d1b06981fc154ed2e1f412b6e6310f92f00fc5948a76ad2e95854f8fa9F�
56f9538a0f668045863e0713cac1afd011e21f1814026e3d2fd21e0a2e9fc641{F�
56fdea4456859416aac1ecfd059f5eeb26a6592970852c787b9e40e14cff850c�

ee��:��V��+r�F�
5708fdadf8702e0b6c783026421e81ce01987b28fb92b59dbdd9d2200c01d8d5�F�
572e9764b218b0697f78c8691073162910031a4ed670cf2f3e3e7c97d21c440f|F�
5731a2a2420b4d8d47def244597d3984aaf31c0dc670c45789bf437dc51a90a2�F�
57363edcca80bfa0144f454aff9cc81f1ef4a666f1c04be9fe14f951e3b8e6f4�F�
5737217df724042b32abc60904bd9d9a3ec5cad1f214c9420b65f2daf442f320�F�
57390fba1249c0c283edfd5d30e8f8f0a0981a3d89c1176fa224defec398bb29�F�
574762ff70ce38a326aebb07810273ba1484b446ac8d90f9ac6313bb88d3a8c3�F�
57485f0de4a7ed6c675a620ae7b3402f6a6c42171859bb6a05f0eb41fa7d5e48F�
57495f12e36affae61ff45d0792e37cfcedc01f36c8cfb4f53535bf5a70e035b�F�
574ec5c1899c387b602af16203d0e891625b8ca34d820afe433b9033bcca12fd:F�
5755bbff98e11437a255d30b16d8eb07f632da0067bf583c463cab824b7e4197bF�
57571fa37bff2c54bea7ac69354cb32510e2d84a750514fdcee770787716e75d�F�
576e6c19b068cc12b28da9b3460b80da0f1252b0bfb51220837b7f5e0d0e6a36

ee��:��V��+r�F�
57736d1a419770a99763d53c9f35c8eb01dbc1453b03509f6cddc69f542ea02cfF�
577b9b581713de7db46620ad1ded12d7b5a7c0ecce3242039a6b8e10cb44b2b3�F�
577daad16fab936e63ddb0953ba35e07f2e8fa393b870075d6286e822a52cede�F�
578a334309635d6bda46e0d638c600d3aa06dee1f1f8f570762f775d0ad2b59c�F�
578d5e38f1db45e6b6fd3bcfa0fe300b53b124fceee662c19b25ac7b5776ac01AF�
57a7d593a109595a77f65d6c79b2329a2b2ab7b95f971a0a246d4bc71ac6fd55�F�
57b0320b038e480eef157303a486f81ad650a4282cb4788af69b4272901660ae�F�
57be0fb8005a1d336105de8ac4e111a1bbac75f842557384476192c21f4460dcuF�
57be22f98a50e02ec13aa650f068e1b7454eef82b0bbe5449f311e871407da79&F�
57c0b216dcfe524dfa0010f707df51ac3eec0f4e372ad64cb4ee4d5f5fa609f0�F�
57dfe4991101d19aa59c18a2c657d5347e55f9a18e68416d0b6920dfabeed102SF�
57e1bdc90bc2d739acf5b69e9b8b594aa8bec1cfa0938a6791d18cae31910de3�F�
57f49f95b93b65541f9efd3c886edc53f9c8bb80941c7d98312e30d9c3a2e473d

ee��:��V��+r�F�
5809bb8ea204623ee76c837dd8fb012475dfa4e8b0c28767d5b181ffa4868938F�
580e2658f9efedb37246480845e8c131f0a29522bf1bd2d6d698d241a2da798b$F�
58129dcf051f61fe3db14c90509718ed1076feee11c28fd09b3a528452b33cc8F�
581b7e74506fee904e4325231432f6c6136b5df5fcf034f549e083c7b4476c3e�F�
58431af87a7245e57d0d4430ec4ce0545b67a2bfcd32aa09ba59ab3d69387e23*F�
584a8e1c11a787e14439ba239c21dcfc80ebd2c6bb1aae6702c53b3c66e15b80�F�
584abc5bd46f5b21cfee97a83837472f94db1fd016466a9ce824ec3b0a0fb67d�F�
584dbf36d3a52d2b785ab87eeb978400893ad6c6fe1c295bb614eda2356467edGF�
5859148f3af4a64b9b45834604caa4c4a51c31d7f4608660ba2945b88d20bc96	RF�
585aef941a7b22e65531c8ab1577071df97b7bbeed284832adbe5de427d7bf50�F�
5871352a6e781dd31af44637f41d7ed37c87d49b5eac52ae3d04723d0d70535a!F�
587c2669fc613b21442afe0fb21e2d4d491e26ba0357c79afdf5027689df2a26�F�
587d6e20f85d920c962a9f9c7319109534847360be615a654ac10a5c1a19b2a6

ff��;��W��+r�F�
58b3cdf4163fd9ce6bc21b16291d428b53e3c377363ffd697b9cfbfe49be517f�F�
58b7d7d2a03061c459939acc3d973fc193636807323ee6fa3c1448213f81a663	]F�
58b9ba4b539265e59e8e8510be8535d6f5f62156cecd7a5a2244227e69496ec16F�
58d3c7d3ca4c0d1163d23ce5ddbe5b858b4594fdc0c3b813eac569629e9c9901dF�
58f2492eec3b2cb84c7314fb45df5c017732b525dcb68a940923ebd9d1af0e35�F�
58f2c41fe954cf6658318bbf7456a16732bba051f591bca0d21c44eca3b65de7�F�
590afacc4c673d1995639fb31a4e8a5361a438440528496249728e533af0b53dfE�
591ec533b05c67666dbf8f2e419597a93076b9c4443d8b3fc7e89c7c8ce6507cuF�
592e89fe8cc5b848df3102e574e41917ffb08bc779afc29c9c4a1c48e344bb4b�F�
59396ebb56d8cbf3808413d201a07c73e69149090bd8e7eabe2a93910178551b�F�
5947c5e4d0dd7be749fe58a028a7a46a5d7c18e8a81ac6e8a3a68567dbcb8cae�F�
5949528974fd49969bc3e9acfa452f361bf42fb42c17e26cbad64d8922d9972f�F�
5959c3847401803374f2263d2942e2813c337ee50c997a1eb90739d23f3673ccl

ee��:��V��+r�F�
597b26c2edfafeb1b8485c0a581d9f69ddbeca2e4bba59d1e7e88f871292f8f9RF�
5987bb667f369b1b3d7fd72bfb74bb9ac3a685e8772ab397a1af0e9d81b4397e
�F�
598d1592051ac88fc6510cfbbe366d31a16f2d45f0aa7dd3b4e0cce6be178a62�F�
59967e0e038f93edce84982b89ce5e66c882aa8f8a577009bdfaa5c93d2cd0ba�F�
5999c338d23c784864a162d29502866df56e397b1af4675b486d10271ce69686�F�
59a29fbdea70cbae4940c8ca69fc1ebe373599f9c2b0b699443c6d0ddb228056,F�
59b3f317ab1a0b9205577a0eae06bd234142eb642617e9f6054ee6d6b18b380c�F�
59b92652fdc3b5efd1c2519bd502d49feecabf45aecd41d6e4c8be9d5dc345d9�F�
59c9c569b8809f44bf0005fe699ca85c838ce7f34265b7c941fed39aafcb09eb_F�
59ead7aec3fb89b37f8196223d1809a131abd51c4bdccb80c9c87e8beda6da9f	HF�
59ff33d45e34536eea3a7f187f9e80074cbdf1d640d68d536096bafbc6b40090�F�
5a0243b2211a4e03e870d2d7f25cdd59ad41f96d95cc3b5576c675e16ac425bd
F�
5a0493817a9cfe2827c8a1400190b8d31606c209e853339f946d66dcc4e19801�

ee��:��V��+r�F�
5a16808b4361e2d860abb862f0027fdd487550c86fd83bf4d3960adc78ab2bbaxF�
5a1d1f8eaac6d25eb2851f6e1fbbb42f3e2f329c977e68d5c4f7da1ddf8d300ecF�
5a1f53eb665153b1cdd3e5acd98efd34e3f2b629b0ed04f1f6c6104bdbfef012JF�
5a2e41db4cb7993dbaad30271f011f152b0867177f76c5606ae32ebd9e205818F�
5a32d36c3b8d58d5f00ac265ea968c286198a124e95e55300fa736a3c0127ece�F�
5a34953414934258aa946e444b8c0f5e51e3c6ffea4eb53b1d4983026f8e74d8�F�
5a35758f52b1cf8a3a5a088275c575e7e01172290a5d778fb47f630b51530384�F�
5a51d584d5669a30c358a5b6f684cf8bf21fac96802ecba3c55c6063584186ce�F�
5a61f81d55bbd45e58940a5a859b3fbbd5c7849afcdc8a34cfb99783ab18f0d9�F�
5a642d60d217c6e550c043ec7556558f38deb12e49215531cb93604eae9666b0�F�
5a71579af7be3f5b3a2252f88c67b67587478bf4f3ce481f726afd54324f6b01�F�
5a76752394e574e960de9e05e55a39d3b4b5c0da4fc10ffc308a01b28b746ee03F�
5a852a524de8555168ee4cfe371f4716335faf42dff1e1e57c67489fb4eceb8b

ee��:��V��+r�F�
5a989f7a27f4a94083c573b61c46dbfb51679c05858b132aa868afcbcf61ad7b�F�
5a9b78dfbaaab371fb08d4a08bb57ee2e4da9b6ffc63a08c076f2d04845db66dNF�
5aa4393ca2b7ca380f6aece6337f45d7966149a622a9b4459b775086ac8854fc�F�
5aa4962a4ed0e3dbe1bfb741e1aeb093e9c5f6f9de1e849c144c20530607b1d6�F�
5aa59c31d884cda0901df5cb2485c2cf2b0386f7c3ed666426ef7de407fe0c38�F�
5aabc16afd7f05a393d7529b6d3976b5810b28c1010b1fae0e3872691c1804d8	F�
5aaf9c58d8d33a5d1abfac95fa4a67e0efc3207e4fcfda2c72fef11011d275faF�
5ab0c2c35406312fb450b7ffe86ca2ec4912c25ffbaba93d76389599671ed8cd
�F�
5ab4bb18c3ec524107c9fad830a3705a59703cfff80b4c9305dd33b6fd5a31b5�F�
5ac44eab2c1846221177aeb3f594280710687283d49675ce86d8bcc739a7fe9a=F�
5acef35b5b2c0601c1583221adf45b736aa068eb93eda88b2edf53f633a8401b�F�
5acefed7c65ca42421f53bac6aae98e5ab9c5bece080887a1c67c120b1ba1c75F�
5ad16e776355646734bd01022326cd8887e6ad3ce9ffbe26bb5fd59ebb2d504fs

ee��:��V��+r�F�
5aed6493bba411eeccda5a9588d76df0b876c5356dc375e282986baa9c07b9fd-F�
5af64ac276fe1782dc9e600c73ae0cef35462963959062d6a5710682682129d9�F�
5af6d9b58c22c4c7b89f34035cc9621c9c671f2418748f9f12c28d84e28b118e�F�
5aff61a2baa8c31b06b6f021e4c27007fcbf3d95dbefac1721d3fa8cf2cb4ad2�F�
5b1740b6fe5fca2f9b5c31f97d577838f4d53d5b1d9b9c47e3056c09d9bce7e5�F�
5b182a44b9d517ff2ffcf846c09c5a73abff2987b34b6a71083e608ce13e8a62F�
5b40ce7d0f863b9310ad7fa4f317668c42af0a358a310c7d0579c822a31f6493)F�
5b550862d40c8658de6e3af061489f0c4022ed10c13a07b80c1118ad790a3beeF�
5b5c21f61024ab3886a10c09bceb96bf92dcba42701cfd6652ebbdb3850f1835�F�
5b60cee334c06dd0f6d23e7cf0a3b906f678744d5d7b351b0e3a4fdfc3c659edF�
5b63e8d3be672dbb26fae979727cceac4f320f33dfb93b5a8465d2f5d564bff2xF�
5b92af7c160cfd78f21deb3d81c996b79096e5fab58491baf01b54afa85b942eYF�
5b9cfa4ab7ac1271874373df1fe000d4e2981fbcce447115c8cc2f30389a8881E

ee��:��V��+r�F�
5ba3e684094695ef41fc47285737051b7e26059e9ace1b933269ed32bbdcaddf�F�
5ba9c0094a27e4a6d1b4b29f7c35921b5868538778f915dc46195b358268581e�F�
5badc0b30ffeeb692eb9a6654340821ecac1f917a5f6f9ed165c1c4521f6046c�F�
5bb4564030b06db5febeaa0541678033d58dfbcfb631d157dde02bb462467b88%F�
5bb5dae5d7e4c3f1ea5315e097a84395f55079e262dee72522e699e2f2545b15�F�
5bd504a9cad1d8ce2ae1485460cbd9c48a7647ebd39db877a8e59ca142f8dba0F�
5bddea1af8037d4df1ab0e3b3af4a8ad73bc54711cf1d0e4bd9489bcc69ab097kF�
5bf61be5840593f7b176b006eced2a49da48f7819b26a57aae6a4f442535f608F�
5bf6f903dc314ffbe6ea7a589318444193734e930449ca2d54c128f2116050e0DF�
5bff0ec12d2ec1a2168fb2af5ef02d1674a33ced746500244f8e6640a1d8b88epF�
5c034266f3306fac651dc637eb03b104a1e7c1e818e7e0ef5ece895c6d6dcd77F�
5c1c16ed9e9b9552a7141c8788b173f5ecb470ca643d40fda0f095b51e8ddb8a�F�
5c1e2adb81211a5e8e34ca0374340b9fa91154dc678eff82e71d7f7068c4cd83�

ee��:��V��+r�F�
5c20e5d01e24d43404e14543f87341aaa084064e3ece8383fd9da7018fb61b16GF�
5c2858cb40d2671c0399deae349cc41bd27efcdeff518e0511b0830cc0535560�F�
5c2a8ad05f667eeaa9024abb5015dd3b2c76281dc676c89dc80c1f7f1eaa36f0�F�
5c51a43e119fefb106e9a935957fe8669859728283f907abdaaec93e50922577�F�
5c58709af18f889fa95a0374fc446aa69d9373ab6576b62ea20b312c0013a5e0F�
5c5aa97556bf0650555ebc6a8ec2f1fddac3042284af0037b54b2a85323b0148	�F�
5c6967c7d40fbd890474e71f59052216c301ce3a315ba7d494438ede8284015f�F�
5c72a57ddf7a5fcc1f8d4c828c1690947bbc93273b1e0a6995254dc81a763740BF�
5c80a8aecf4f29b511003c0b8980e450291db057d74cf00566791b62dac79f75�F�
5c80e6ae71d33308d78bdeef268a09d85b3c7be0973d618632aa73af5a167a79F�
5c9441a7468b4f8e7e85f1de175b832db3f85c107c1015092ea46a375d32455e�F�
5c974a7e9c18f694666219919b26cb7255d04d8c4d7e22ee6042fd2ee81977c1�F�
5c9b21c8f0b9ce4a68daa74313faced0e856d5a5eacc3ea486611052a1e3d4c5�

ee��:��V��+r�F�
5ca2992734eb855916e3fcc7f7fae8dfcdaa57aad69f95ebab0da0e8983446c6+F�
5ca5262f6fd46b79bf0e5e3f0c2537fe9d712659f793dee9174859de23f21b54iF�
5ca625bdc45a6bcdcdf88d52280e89475214566d3b7bdc6d647d186180722cfdF�
5caa2a35575867ea70cc6ea1895864978692a3f43f528103025d548f0e8ef3dc�F�
5cb1ae87f5994ad25e959a43efeee3ac5abcea53b5da7f765a6d00c413f725681F�
5cb235b83c32cfb218709ab11b51ee7cde1aca1242efac2c66b9071553ca4b87�F�
5cb2b411cf1084d6c92cfca0a01fa9c61d6bd68ac275f83ba11701d6a730a42d�F�
5cb4b31af99ac4e8024d6cad845b0d9feae414c052554ee08dc5c830eecbe0caOF�
5cb7b431f2b8a6e845d132a42dc3bb8d11a4d286aecee90ebb743a1d5e7552f6�F�
5cd5580ef6c89d855a26b0b964dc93a01974fc6e3d57b2913f50d63176f54d2d:F�
5ce2e0cd04a563d643630fff869bc1d26c9f32a5e242629cf252edc54bbffb949F�
5d010fa0580673b7ddeb019dc8783fa94294e6703cfd1d910e236fd2ea30cb92�F�
5d030f4e62f2f7d4cf1b0a93be380584651116e0290e82d6d4bc4dfed00b42b3	)
1(�1|�]��>��j�(zF�
5d17808a8338e056bca25c805e3b4585394fc6b2e922959ee0f5ef97c8b91881�(|F�
5da6a893d68806aa5d4659b984d32065a99ec45e1996c1915d669e15f0579669�(}F�
5e3143438abbe6cb7a42e5baeb77dd6d23b3e6dc5b30fa1f6c2acecdf352c74d�(~F�
5ee1908b740bbeff1b9a73e8ac5a8f288275b04b225e42d1779756c401abcd14�(F�
5f596529cf8058686de286326e585532c0d1cdc70306c8ea999bc7756fdfc0b8�(�F�
600f2e026d6903eb30e968bef1debb90cae40c78ae21ae60633f97d91708c856(�F�
609a97f18fe4e97b7f18f82280504547c7afc8ec2ac593bb0b086d79f09ab366�(�F�
615cb27b5411ef81174278211541591c7def6e074279ebc203b63ce013e45d22�(�F�
61d7330f574347a1dfffcbca0a63f01e38a88d194a93064b11d1f107e9c2e347�(�F�
62c1279077369cb3230a5f3c6b5fe3644bf36583755a5bc7c54403cacc746446+(�F�
633003c6f1e735ee0423a0567888d2689340033788b17b03b2751372aa580ad7
�(�F�
63ff9c4cd846d4d5b46adc043e57d66726f0409b20e7df1b08270088990b780c(�F�
64790cb100d402fe86806026f1dd701bed5ae4e1b779a0d1613dc194960fef32�

ee��:��V��+r�F�
5d18e7c0900f7e20f521dc1dfeb21d037254ad6ef12324ee4b2168306caa5b29�F�
5d2608237b8db82a658356e20b7948125547c3c08b64519f04c579a921b680a9	�F�
5d2a88e7139c45fd0db073fabf9edc3144b38b21db58d3e67fd143662d2fe2533F�
5d3822aa22b257a7497bac3717306a71bd4d1975e47022f9b6802d01c0ebd45c�F�
5d3b924d4e83585b3bed1b8efb1ec2b437e5e11389e0568a42979e60c5a1c98b�F�
5d3c6701326a8c425444dbc957bbca6d6ab54ea9dcc43c42fab27aa21a1a877f
�F�
5d401f0b90f33bb6c2510cfb322b1f5a273a62c9b9c707c15d07254d91c1d44dcF�
5d7d9f6143204668706bf09112c030fcec6e7c39f3b0bc35ca1556694a4f5004
`F�
5d813ceb9d87dff55587e69bf4f8d5316e0f98ba12c228ea59fd3f5116f12f7c�F�
5d8e03634b8e221f145c925f619a580cfdafcc95272249cad7e9e0c37188607cF�
5d92fd7a1eccce53e98fcec753df285d5fa90d8d1115c5c8ec7231711434ccceF�
5d9dca89695919b2a1a1e20e8fc5f9da0b4d7c8ddfe9cdcaaaa0dbe34144908cF�
5da0f63dcbd719369ee4b9ed6627a7152280174b4ff1fd5ecf4ce034fc8bfe74�

ff��:��V��+r�E�
5dbefbd2abe47dee8a7cb660c7cc5d838b51509a0c50036d6d326f896307feb7F�
5dca5a3861e9ff140d76cb9e4cdd1aa75729f946c3319c910f9edbeb6dcbfa2c�F�
5dd5a38cb1c4ab10b6ff17fb3e0962f448f3f1943c181c5b7e2ea47266a65ef5�F�
5dea2ba2ba07ad0fabd6112054de52daa225c66e819c41082b2cfc4417a072e5�F�
5defc8d377a173fe48f06dff11dffcb7af2c9317c6b37375bc7febdec4b72969F�
5df08102e96f7e2dce49657f05f2cc383f9018fd3df68b96f8dd1dbe9e1fd047 F�
5df84909ae3f29dbfd8748ad028b7c091b4ba87123054d26c644a97893eb3502�F�
5dfec3216af778f81fcd8241fc8d138169808233b2df7bc346e9a7484e45f607rF�
5dff2c6b0314b30eded82de7113801cc9a4023e725e7de43ee634696ad7b8ac6
eF�
5e087d087380def73b9f94238290da20e6ab53fe020a4f4c1b31acff6254438c
"F�
5e0b8683ced30820acb7aa7da715959da1059177450ae1ec1fd7e9e75224fed6�F�
5e0db6f4305cd20ed7841f958062c887d4c85cd4e06efdb4e71e911f163e7bf9mF�
5e2221e2985d214735912415bd6e6f36b203e0eb709bf8fa595a3bfb4cfb1a3b�

ff��;��W��+r�F�
5e38f3bdaf587ce2ec81963fe5735e45e4d4bf9928750b58d060ee247ebaac7c�F�
5e40bc17cd9c0ae19e406f8873f42c5e100186e74df4f0eab8aeb2ef537a40d2F�
5e413220d51344f97b546b5401f19c701ed95cb723cf6875bf1715920507402a�F�
5e532722701f8e9a463680f0a18b34b1af25c21a5d7756be2cf60e06e56897e4"F�
5e54528e4a972c1b91ed79be4370e1db4c6d3f0ed50ca254ba9be731f5f24fe0oF�
5e61ea21718cf4e42356ba2a8701dfaf569e7db734433d4be9dd2e4ffed75805�F�
5e68124182e0847a85647b91cb401802fb79ffa4af686eabcb8c7d9d14c1dde0
�F�
5e6c3ba2c1b766ae8bc816630ab03f43e7590ae746303eedc86bd64dc973048dOF�
5e71bc33f91c2131e64dcd4d4c1610639294ce2c711879e0e561de1d252dd401&E�
5e8d30165770ef4f7504791416eb595c77522464298f87bd426b456592868976'F�
5ebca7a915910277e3c1500a74beef9c184a7fcf238c7981b4233bf1d5656cff�F�
5ecd5f80720bbacc7be92a676b3ff0f67aef6b4f83eb33a919e11ab111f979a8�F�
5ed95048a1676aa215ada1cdb7625d51c4bf2ac474764e7cd5eb04be00067c96N

ee��:��V��+r�F�
5ef5ae4b30ae1da3a13b7169c52e1fde9faee542ee037ba1f3906c9e30c38518	�F�
5ef5d425844c54b8eeb5f2ad9c8f7e7a758168643a7b071e4b2581bdf1f20299$F�
5f03972e3f5629dddb50915831bf15f28b6ddfaf360516927fddaf823ca8aaaa
�F�
5f096b47720edbfb2784e4babddc9b24a3d2cf48393ba65b0b5fc6e74c89fbb6�F�
5f0c7ffacc1e7bf14f158210b9146461321918a184af89a1df4c211a63e9228e�F�
5f197e542201d379c01493fecc2633a034b7c06b1dceb0240b59832d0406c735qF�
5f1e256a445f931b8970010df7df02f15398ee126f8947b3024adbd7002c79a8
F�
5f2879f589607630ba8e3b1b9d4fef4880532cbe6753cae468e2b68b858681e71F�
5f3cf44cad2e848395fbbaaa47ddfcd528ed081c5ae9867549daf814fac63726=F�
5f41079375831934c38be16cc201476b3aabe12fe1359a6d9697e45a1b7968bb�F�
5f4954568da9f1aa0164b3a617ca0c86ddbfbd1ec864cc56ad6a1f8ac9abedfb�F�
5f4dada167cfdd3e19277e78671d979e71b535770958b8de8b0371d76c1e12cfOF�
5f505e951946f6cb0977487f6616d10a5ed002c252f2f609b18814d0c2cdb462�

ee��:��V��+r�F�
5f63c8fb0a3ce6b28d88fcd3275e6b7765510f8ad1bbd99c3508ba8804810ac1�F�
5f66e08e919950de40e66bc479d05c13a743acf2114302ec33ea1fac17bf2121"F�
5f8733f3f8ae2cd78afddc025d22d0a382e76b640eaca1307b1100903017cbb4�F�
5f9f46887ff1db18b0b68dac16c099e4edb8b70b1cc6f93acccbd95cbdbec943�F�
5fa9ec856812c45dccca61963a642d81f86619aa1ae79fe48fd5574722beec4f�F�
5fbc19073b270fd1311c990e33f9c03eac4ff1bd9c547e8fd7137abb6b041834�F�
5fd2a470e770aec64ca73dbbfd1a4a6f4e8b8008889bb14e1b7ed4302b582036>F�
5fe1f35bdd80f168e448797261b41b923698babac07a796aba11a1be0273a21d�F�
5fe478872a43a0c1c875fc224952f72bf4540a345cc3d93db17d88e154c0ba6c	_F�
5fe7c796b5bb754aef362eea1bad156fd8928e7bf57c175d6bb7dabb48d641943F�
5fe8ed532a3d5173cf5ea3054bf7593729945203db35d926c3e62fcaadbf8bdf'F�
600654bfec78608c318ef9302c4cc3435f51e7c62c0e5f57ed2440b069ca6cc9�F�
600e4f04a6d179c685bf4789f4b433e0cbe59c3df944e03858aac5cc5b720e53�

ff��:��V��+r�E�
6018228a0e8b7112d7e5255f3077881165c10fddb01c200671fa1eb8115092b7"F�
60381babd80e2d7e33a6411b9fb6dea11294f1eb554f0f5f6a1c36b39b5a81f7eF�
6046c2da0302c4723c9bee7d8d5869c267722265ad67d46b73d9c486ee73166a�F�
6047b515b06b754ce6f477107d60cba8c7f96b71221a8ce2a1b1cc680dbe090b�F�
6047cc6ab1df1abe3cdceca11fb0086f3cca640560716eb7dc4816747d044c99GF�
6048486e8d98b8bd16119944d7483f7d01815eebb86536e708e9524cef71a2fdF�
604fe47d0515c73a92b2e7971d8452f6550180077ac7f950c134f6b914d7a8ae�F�
6050e5251fb80f91209aaabed11758c371a5a51a702171d21e0f8492f029d6a9fF�
60631484d1a54ecafc5bbc0f90ba211e855fb709b81bfa6a0dc283307776542cF�
60674b01690b73ed0a8269f5ab1381f90703205fce3f016a2e1a85d61cf1c595DF�
606850ff5f312530567e909c273211c6c1715444778b303c4e6858fec1c83a68CF�
606cc2b7574d7aa434e552692bb42f91bb881d174165563ff57a8c87da38ccc7�F�
6085d354cc96b71806744d9b76397a5587c3375da3c760c4c76abfea9c5fc80b:

ee��:��V��+r�F�
609ddecd95ec79eeca434e4830ebe3dd9a4f14f1818294ae49633934c7e137f8�F�
60a838d9f15b7dda267b3d133d0f2e44a17ecd11123b79ff0f3c9bc2162bf91a
�F�
60aaebec245add3436ebe6b2099c0aa578d18ccd79552aeaf09323ecdf69b923�F�
60b168079b47009dfd6ed58a80c7811070c1b5d0a90c02339abb94ab68b90f17�F�
60b4aeb7a5180473f18dd6811e31597c24b4f8b577d03f0fd8ab1fdad4f7c1e9�F�
60e8cbf78df18c5ff017d575bb9d7398fcf52a30d3c20a0bf0d8b66481aade11IF�
60ff4de39379a9f3e94f5d697671e6dc132a6439c41e43bc5c89ad88e89ea83eGF�
6106bd0dcf64c93ad79a60324011f1d4e8f3a8ffeb6aadc0598bb50bd380cd66rF�
610f55bac17129f8ca9009b1aadeadc3b197324967d45c0e789c1ae687c85269�F�
6116d6d110f01283dbb83e65bb1f9ecdce1d4561917161117c66fb3d053467dcF�
611995a2f7959d31a5188c4b68b8cefd91725abf0ccd91c64615be1e861742eaF�
612881918cb417cbd98900868b854684513112209d5909a06ce23867a6cb876d�F�
613142bfca39d6248502a058ff7240384ba135726f69fd41238be2c2bee53c4c;

ee��:��V��+r�F�
615f5cb5e1545f95580198c3b9c9b65bc943743c9a45c545144198de71e51f08	QF�
6160bdee639b6f0e1aa2864fa47afd6c2dfca079b1566fa2a9801f2de67cd606VF�
61761aaf59ceef0fcde38c72435eb23babc3319dc842d2eecaf96d2853eeea3cF�
61762586dc81595c273df631c15e6236e6cc92cd88a2fb2f2d98c06446271033�F�
617c22dac6f07261b503ec671a4cf1c60d190c10db384a16038619b98f4d3b7e�F�
6185133964799c7b842f483c71b08d178e9bf65b316c37f147db2c9d952c4b98�F�
6196eda5505943d31167afafa98282f052133c723f8cf823a660f4f8a143f338�F�
61a621aee9006ad2f468d42edb8b2e7f4844795b2c36236bf66baa89cfb47841?F�
61a9f6f716bf95d2fc47367dc185101a47ce473879e9a6a65df7d145a10dc694
�F�
61abc11c9c269752722dc7ba6d2c4afcb80a69e94e3b36fb9de737301eda4ab9iF�
61bb87385e75032e5d66c4d9d27876af5d2816a05904bfc002a26bfdec5b4490uF�
61cce86aa3f69aeb3eab0c27fc69ae45bbdf52c75b19babb59f5f4ed9e13c2c1�F�
61d6333e3d39f7c86faa31776cba29fabb9c3672cdc14a4ab803d8b69af48a72�

ee��:��V��+r�F�
61da53a5864ae5649acee1dfc980c4629da7f68c2ccc8734febf471f2178b84f�F�
61efbec6662dbcb0e68b03960eb608ead42826f30aac2d502320b4f5469ef0cb�F�
61f205659fb1c7cdb79a394f88fdaf435e559529042055a0681118440ee36412.F�
61f6df2add80d86fb52b1ea12fe824b08ae867953ee447bcea039711bca5276cYF�
6207807d501e0f1318201ad8a73746797a24ed31a08f3f7df007067453e7f2bf�F�
6224712a31fa8b9e8457c493cdcecc80765509d22674d4194c220ff98a497036fF�
622f1852240079decbfced72d3ccaa619217def94356a2a37be2b0b4f4e6bce8�F�
6249978369718c9f35481d9e6b16afdc91fc691f9645a0e347e21b37fc32600b�F�
627b63e1b8c245d8c157335efb4e01e461c0d9da03999d392a94ad729cd90d5b�F�
628a4f3725c2e0cba27dce6bc9a5c8cdaff61f861f46598a311e907903377c79�F�
629c1532eae90376c5d0d13d31091d42b34308a42585963e17b221a347184d59(F�
629fe2f653cf6d82bb0ee6084777573a19c8fbe42e955ea8d4cfea9d9849c4a6�F�
62a5fb8857ad6de48000cffc06c4d7296d2720430d781ae3f8421fad81b72906!

gg��;��W��,s�E�
62c76f4dab50039ae75a3c217d2aece4076cc2a3b13cafdde41f1b7d1c056735 F�
62d65ec27bf55c61842b72457b60488383b7d5c5ebd5930e7b1baab133358cc6�F�
62e4ab2d97dfde381f58133545f0c8a54c19964a606b0dd188f0d3668eaa2d2c�F�
62e83aa069617c6e1562c7ffa8d8e098de3722ceee2ca6c164e4d5df58c5cbd6EF�
62ea8554ed5bd98de6ea6993830918adfaae7b1408a156cce45fbb027cedc5b84F�
62f1decd1700db5d39c5a34d6ab2b2bbfc30c4620238c10d28cdca22a909ecf9�F�
62fa2d51d17d5b815512a9ae6ef25a4d51bc685e07c9598a7910609e1f5e08a63F�
630efaa90616153a5fcca248fa01e70dfca64ca1b3774c9cac688538ded70018`F�
6311447a6e1e6092c2ebf0eea71d6fd5d664abaf47f8fccfe5ac92b26178d5ac�F�
63125b48f617308a6755f2f6c7c7c3aac95968480b760cb52ec055b734f23bc7
�F�
6313bf024ac7abf746578d1474a4e521c3d3c62598e71c633d90b9ada1b1f34d�E�
631f533f5620541b9fb4f7fdd4b624f73fe2a75942ff145c194f580f91307532	F�
632ead21832630349ec6d1a334372cda84c54606d75df2a8bccc416c8eac4855	-

ee��:��V��+r�F�
63308cc9edb7eb3c34afae7ddbf382253995d6ecd016fa4dfcb54692b191ae98	�F�
63415fb3e5edfb253cad6de1926dfb4b78d933b083800abdd7069a0439a02a8a�F�
6352f431ce889a375a5cb2d2c377628ea9cd0d918bff237010884fb04953f4ccWF�
635970fb424df2c7bb6dae9275f96667c1280fdf88e58c8bdb34cba496732c71bF�
6369d164857f4c12cb5713115029ba6ceb4caa051019e25126d86e8f128c9344
�F�
6377709b5dbdc7606865a4b7215ad99aa4a36bcf4b34d6b91a03f51c0ee74d3eTF�
637b65dec59b8dfb92efea5c9a754f729e529a64a29baed3691c5f19c897785fSF�
637c9b0374ea094c9cef38d95b925261e8e6e2072ecd3898ab51e2475c89a74b�F�
6397b679f69e4167099eb12bd3253c5dcdeadfcc91f6ea24e548d60e487012dd�F�
63b3868d17cfde206c4852e64473080b661b56ddbee64cbcbd4f036e5bd84a56F�
63bb8bc8567e9492c63dfe1de412341df34dc52c5935d19d8993303f47dcbbac
eF�
63c5f68f960fd32ba49fa0d187fa7cde703db160cab6dc08e8b7b03cfe64cbb8�F�
63f5154cccb4d42715d6407f52ea85f09efca4c67bf7cad75a8079aaa03fe1fd�

ee��:��V��+r�F�
64036e863fcc022023add0d8b7b4c1bce465df43dd1728fe29eaa0e4f52b1814
�F�
640c3bd63c0cc78d7d7f4100e079ff1b0976982203736182ad61641f47f53e3a�F�
6411f43a709d5728e9ef96c216f5deba16133a35eee7f7600f6dc6440de10399�F�
6414756708655bc61a8df37cf156d02ea3af0f29663ca4aa209feff954760cf2�F�
6417b99aacbd4312824cae22c1ef3f8b5a81d7efeb9fd7846ac708970a7b853a	=F�
6420e6c1ced81311bec6df8526941f2e77aa6666028dfe19b9469e0f57cf80b4�F�
642721229804c738e1a214758f8ca97052df59886b37ded1bd6ad715aef7e99cF�
642ac73d27ddeaeec0ec7a71b1287a9e35f168f9b1665dfb27757beac2800120�F�
64426e289544026a21cc02f64261d6978c34299abfc26be7d6c001990e03840c
[F�
64492f71112427f1b11cd31c37873fa5e2dfe431dc33270a7d242aa39f19aae3�F�
6454d0870ea4bfa128d3da16cf75ac745bb1b54b3d12ceaa2f39fcf2bb80b909�F�
646367cd5af6a6221c6535144105d36baa9a30c8b0a8bcaf070f85272462549bF�
6463aed1f6678207b53364b0c14b7c0fc50ef5ff3929610b8fa7ebb2da776763�

ee��:��V��+r�F�
6479ea7ef8c474126302425652dbaedeb6638dd85b0a0bc1964887041f5c8557
�F�
647c1f7c1ae564c66e04bb235bf20789ac5361a1bd9ab75f9afa78a42995a3e4ZF�
648e602c561af40e8724c495815799e4cdd43d1cc03257a67ef368c338848431�F�
64909d988386c2fb9c881ec7a9841aa455262677aa5217db97d17859b2ebef5c�F�
64ad0a8c1d53f741090d4188001115db927788880f59f8f6976b8081f4d586b1-F�
64aedddfdd333c12b21f9e48db9b96eadfe79ca586810dcfc59b8b1451afbb41�F�
64b392e9a08f8247281ee1e6267caf75ea8b77861cd768841f54d198587124f7
�F�
64c310ba4422d0ec41d4e95020a995703a5e0b35c5f1431c1ffe7de8879f9252F�
64c49e40baa4cbeb5ff166f47588f33a7174b02d14e1371c53e0d8f6d86325a3F�
64d4fbdf2220ce7f35f6e247ca5787cd02caed211e8e8194595fcf2377894c40F�
64db500178b33c29d2c0d5118614c8e03a41b01d071651a1b2eefea7d8142b11�F�
64dd15d163e52f83fd531a85b39494d3a1609b523b1a4dfc85e2b08a5bbec898rF�
64de407783116c66d51ba6f77830f550543aa9f714856deae6ad720a0a78c7d3�

ee��:��V��+r�F�
65044ab16457f64b0bc6ca2e6413e25d329dfb6e5da79296de82eda6dba6319f�F�
6505ad37a14127e81a0fc76be059ef0701d73e6cd15cf62d75568ce94c306590�F�
650ae7d76742ef6efa852f572b582d0d7640fef4a3df68a112129252333c2baebF�
651c31c2e4b68d00e8126650f90e24b77d0fcc4c43a3bb8020f7cb0812a214c4gF�
651e0a66fb2a1f6d9eb08f2dc95a8ae3f8f1d9b632a56932e21efb281d2f64eb>F�
6520a33c00684c1e80bc93dda8f450176e7c29718eaf5d78a32e7d4f5e2e5427	F�
652d50d7b848e25b41ae0c6ef54f3a96d02f12f2f49ef948a064e2b93b75ccccoF�
652e2ea2b3d39fb04d142e74ff62191f8a035ad8472ad960b41d2978e77e2d22�F�
6535b8cd5a1b542389ffd129953afbbea90e6e9abb8e31b36184d096b5ab27da�F�
6539f3bda4433345c37ec195effd02b93015423fec262eb11e62dd78687d222b�F�
653ea9596ae9205d8555b1cbb4a8533e75baace58e79782692d1c219b279ab02|F�
654a880e5b93ac08627434802af257451e98218401d66229a71b7565ec0e5fc6�F�
6556cfc09bd3f7bce8c6642d3a85d7b797a135e1eddfe99b97ab5f8e6dfea5c7
|
2(�2}�^��?�� k�(�F�
65625fc6d8cd740401ee6822caf0c75cdc3d6a4d9f2fc6a88a194a53c349f284w(�F�
660217eaed0c72a3288145dd09132aaf4afd7a48764ec91f6cf1646f0dc7c51e�(�F�
66c0977bc03c5b7c9103e0878afacd1df5534ecf185e149986497d023f84cdc2o(�F�
6761535eb12a3acedc15861eca08656cfa633709af82a189148f344d000b5fd1[(�F�
67ad3c5c0f461883ba65fd438e101b4b7a238111502b2e11020e340ebef4de85U(�F�
685f2281bbfb5064c2609139a9a60e765ec2503ba57d45e60cd987ee99c51005�(�F�
68f87f3460f2826c1f5827a1d934978e013ba049a2a203c7634193d365e0954a�(�F�
69474ffdef06dd015236efb48f2964425d083dee9cd6984a50c1fc522d81bb7f
�(�F�
69ba2ec59521412b8240ed18d85177cf57c0f18cb4b29fad25fa994ff1f0776dV(�F�
6a8b4d895d515710a38873efd78de512e9e1cfdda958070fae86748ff7583876 (�F�
6af5fdffa52204a5b1b0b892c58f8a9af81c4aa9f1735ec4bb085ec94b1fdc12(�F�
6b69ed4ad5c838f2ce04eaf64473e85ae4286c9b93b989aa1beac4dfa663d0c9�(�E�
6c2e87e4bc49dec7111a52489a4cc44506ecd353df706b49a77e07d2baf0e1c9R

ee��:��V��+r�F�
656701a6ecded53536d339d41d8ccdbbdf4c392980b16e4313f8a5af3882f8ee
_F�
6571deca67a73c9634547649cfd46ff26ac3db10d6b8708573d603fa31c67e4b
F�
6578e91aac0119fbda119fb63041ff6cc213af4443390ae868c3fb6cd6c86aa5fF�
6593a21274ae149a8e57bbdd6294ba8b2d9da9a3be0bca4a47aaa2cfb9935dfb�F�
659c83a835a87af46beb2972046a0e1b5c99ed707fd97be79a6127f74ef538a4F�
65a2c08c07159ecf75e5b510ea55a307339aef94ee723c4edfae4997934068257F�
65b00d475bd79793d282c9a59399e7f3e17b85fbad21c5f8f625e4c60a964a348F�
65c46ce26a25c6eeffddc878d9111f731f4e0ac0789b101ca5458353f2219756�F�
65e0a3dc71690f24de78290ae75b232bef5afeb5e4524c9c6aad3b31c99d6579^F�
65e156e73f2e11fb5c5049c0dd1cc98cc2a7188a7dbf708322471149484ed8a8
�F�
65ef6c14d01b950b996c70078b8a1a52813d7269cd0debbb626c429bafe9abef�F�
65eff71bbc4ebcb9dbc390e3de6ff464569e67b3aa080bbe9ffdea55c0507a8f�F�
65f0225a29fd637cbe902b11498d87ed47029d1fabe474f9d7f3dc4f8037c186`

ee��:��V��+r�F�
66024145da12f8295bfd9bc61e9804c37620df29c76851dfbdb01af1d4c5c7c7vF�
661045c999059d4576e7d1472dfb7a6fd8acd37652e066279ea6a18d3c5471cdcF�
6612cea41140b4f316c0c9de0e2428698c6a88b2e33630c046087c069704b3ca�F�
6619f2f8e7aecd346641a991aae9be71814922b71c12515f31cf685819d4cb96}F�
661e080532800e70f54896dfed4d3159ca4598db6777b2104e57c9b00c05ef19�F�
663606ed7922128f878f10bf373656d3dda8db27c6d10d5c8042b28866239e78�F�
664cb4f680dfc0029316087969b71d464f7212e7b830729487df4734c03ad9b9
�F�
665d8cb60eea9312bfa97db7ac5da9c046bb4813b48138441058918f2d2ce917.F�
666a949aa57290ddd7b556849cde7d737f89452f4915ef18ae2e0784f00f73a47F�
667b3d1c185fc2928a384868794009a191a1626d24abe569dd003d641f4c2b43BF�
6686ef09da579e1532c324382dbcd6d38d9bf5647663a9c4661f4c84f318da0bF�
669bc97cfd2725701b4db5c2330adeb5097979df9068417f6567f0034f85a7ca]F�
66bd6354ffc6d3e9478e223b1de8ee529c2a874eeed96a66b2eee1c65f81bca6�

ee��:��V��+r�F�
66c597e9c582c8f00d5acd5c5c872d376256debd46e162409f1821e9f9e4c91eWF�
66d541ad590618d868331614eb6823f46e130f619baa6ae8cdf0863fe0568f85�F�
66dd3e7cc18090d53401faffcf8f681fe8bd87e1e4ea17dac3650f61d2d7f693
F�
66f6f3f0689778c3dfd649a2f42495100e2e6ffa7a58ff016e6a7b92201cdf12�F�
67036bb023eeb8037e6c3d449d34d81b5449d6ec46556dc78c3c83ffe73688efF�
6714bf84a1037c8c4b76d2f864ef6d43da3d6560791fd47641393a218de57959	�F�
671e4d53590b43c4f2a5e6cb5a994682a5846c2de30ac7df249b825604fb4760QF�
67255cc5022fd615d3824329023af4a38c058b6f08f32d886c0a49891a22f68d
�F�
672e58489bb97aaae0c80410f85dbdee79e429a893edefe920de02b5b044928b�F�
672eaf0c0e5d4c70587befb41eb4ec3b4ec7f14108c34ba7e782ab84de422880XF�
6737e167502801ecb2e772b794f0110df22b550d7fc1962fb37df3783c59dcc9lF�
67467cf4eb4368c219f474c66f5fc1242fb34c3ee078b0f5d6b66a671c893ad1[F�
67591f308f55c085573391f030961c203d311c8143c6de75eada5e099a45c258z

ee��:��V��+r�F�
676587926ca5abb6c21c4bb6a6bbf7d13658cbaeac95ddc144e76b254e188f58~F�
6775343e5786be6b080f7385c4b96b1588b7734b71805dedf91a28d9851ef38ahF�
67776b6c5d4c2d82713475067e512093fed2a7c4fd31d10fbfece653ebd0c663TF�
6792e7f713312b3ff1e782332ba642b119acc2e00150705ea4a277776ddbe168
F�
67939a9887a3dd4edda79eeedf1a6b7f1c9940a5c5d0e52cad860833f0940f35�F�
679958690c36ab7bbed5b541dbcb2c5a8cac0e2cd6dc81efadada421fe8ea787
RF�
679a83aa54f0ac5da7fd66b9944fc983281aeec8f2bd06cb19f48044c4436f5d<F�
679bd18025384ce66d736c0ccf43cc4237052bdcfa20f0d086dac61ee805978c�F�
67a0898f377d327504943466ff2c4da635f9371d9680d3445079590665e0e106�F�
67a10c3959c6de768f8a0d4183360fc40533a3691dd5ae6bbc8803acfe8d5f90	DF�
67a45cec12fbea218522e231964d68251a8ec066de8c3f2ee668ea0aed9a8ae0
�F�
67a704da86f4d440d466e5e1e1925ee7f20a20ffa632041ef931d4292f750130�F�
67a9c723f792e00561484c7d98241307668782322b0778a2ed36a56dcf1bc264�

ff��:��V��+r�F�
67b28f76a478704cdc23ce5791c502f599b685010a83401033107ec02b550dfdhE�
67ce0652845a491fb9c5593917f93fbad86b059ce2f91b18259a0299b9e63423DF�
67e2144337d2034e4322e3c3f5754204636c5ddf350587936a2083ed6c3d5810JF�
67e50f561df6457faea50938fa02ef81ab7c8a95c972041d47b468e04332a27b�F�
67e96edb80b0c388091590004203f065026111be1f2ada575fe620e9fd0a4afblF�
67eb0028f71ac3938a72c99e1f137cbf6c418ecdaf05e66da9142d5853788b70
CF�
67f2474d3aa917ee9c7944ac59e0bb9b6eb715327a9f60e2221865afcb81275e$F�
67fc29e63e0da14819e634783e42a0517f58ac39159d09ff2bd9290f7ebca0af�F�
68079e2bb2b0c1d5fbc78432733d5e5a3e52625c039ffdfc1a10f5ecd2a77744�F�
680fee89f503ca836a6cc844f64466b57da6d9f3bc1761661d0e795beed2cba4<F�
6835145c28d62db941e3bb36efa985edc669d41d59b3af4597d4be8ba74e35c2lF�
68404c5c088f9f1b2bbcbd8a96553cc44c00bd7c6d39c650e20162ee47b82b94F�
685b48a3674d9e3cedd06f1b7c938830c504eb92891aa8ba95e1beab6a964fee<

ee��:��V��+r�F�
68634d6b5bada1b267859bd3e311f1a5d07af46304ef9b34e949b8cc3f090ed3F�
686f337f0ee9f0e76e2e44df4a31265ee854ba47b9b28b293a7610b8b697f815\F�
6885581f8fb3b4c86d69f69a8ee257680646713d1c558d8a851eb5c3248a709c�F�
688872cdfc966ac8051c2673dde16f9f14e923c0648cdf05fcf60b42b1cff1f3kF�
688b4b9737eb46d41314ff91f56bb5f0e807e3966e49acb6792ca95c8ce1fdf6vF�
689b561c5782e34d102045377f51f9b748954aacc197634c796cad59844d6f53
F�
68b0c1d01850fde61ebbd10d1576aa323c2d2d913c77e235f0a622030a1db549F�
68c37d05372016513b6f9c528a6863d0aef9ea073018e742635873970c76fdeb�F�
68d5a2b27e78abde73170f28fb62ec8a329c93cc978a659206635dfb219ad7cb
�F�
68e4851ffd3b4f848edb9b544c3ecad2f8b9df15e2ba2e906b8398744e144b6aF�
68f24cb256d0019c577050fb8aefd6bb70491e2873787c56b0ddebacaf22b519�F�
68f28f0cefd9d15db33fcff92de80a8da27c81edbe6e480e887b245fc02150a0�F�
68f4ddbaedf0e5a742055d11984a9b367469646a791602c00b96609b88507c58�

ee��:��V��+r�F�
68fcd2c9bebd25967ea19a157cd0e36e4724c40a321add20ce31343374d1ede4�F�
68fd19a9cd686017f561969024f47ad7bd92a2a54437b571a606a94c9fd357da�F�
68ff3db878006ed600bedafefc9f38383227b5139068c0513cd339ecd3541e83�F�
69027a99340151037bad6a1a75a9ded5dcdb5c26602a31de065aab5cf27b4c68�F�
69034ebfc8c5b3f9094a0f05a03d996349bc6f014c0384bb0dc22057143ccc92�F�
69121549a193631d43e2059fdb302f17b5268d239863382b5c259fd31c3c6eae�F�
6920a7a3ee76f0d347353d07fc9b3366a09cf600057e9051e9c7ec8bd9e9704fFF�
69238ee7a640a7cda45449669788deacd008a425bb8bc0120a3dbcb117e1b98f�F�
69251fc87bb5ffe00b6e8bb502aedf7327711ab1af3dfa5aaa752e084a35dc0aF�
6926ce5dbca538f57946732f86a446435aa708fe3585bdfa0058023d3089edb1�F�
692a6eb8905277b366009301d28dd8bb024b4443c3edb6d90b984fcc90b08299
(F�
6942603c92a46c94e56f9396a3685a6c0bfe9da6677ffcd3cfbed8b7d4ace051F�
6943d406fa79632ab382a0d0fc681d413f821fc34fdfcc84fa03aa20ee404b30	|

ff��;��V��+r�F�
694d2802506755a6e5c7bd5c6d35afd6b92904c1f82b41fa83d57937f2860ac8
uF�
69532678865c5e75c97614bb9d75fd9fb7d16052fe7c683614f44c63e0f32113F�
695915e7ab9cbd232be01ad6445b78b9deefc96a31f9fadc479dc6314332f8d6�F�
6961941697810f01cfa460e89ac3569a14a52f01a6ba4d874cbdd0c45a942b6b�F�
696a8e406be2a0a9916457c8a479e0de66156e3aece3f9962e5c5d220382b668
�F�
697401be81112198b9458d6cb7185a2bb2137649b112af474dbbb6b276fee634}E�
698838e7473ae7f3cd482321891bbbbcc55c72640cee75f0a6e5e94e41815977JF�
698c64ae21349d0d010d99218ef78bb89537c8517820cdfe2cdab9ed8db992a4@F�
699b936e6399151bae5132619fee33666639f9fa0eacfdfb58392d9b5533f770�F�
69a4ba19a1362ec60518b3ada03cd944c3a0163c884ce621eec7825b9f3da4b1�F�
69aca2327378cb65bc975a0e69333cf771c0de6f8b7815b2bb27457c39b5653e$F�
69b2c3bc5c01de472206f51dc01d0c0e1c44189b42880e0119e81d4230f333c43F�
69b945b33f91de7961b06a7fcd206bf8af0338b8a3b74bd4acf3c0f145ce71c2l

ff��;��W��+r�F�
69d08dccde5cbb57b7374cad19d4cdd283e5af5a379106b5e4a89cb6e2c8abef�F�
69d0b2e3da02186124415f51b70b87872258ee9d16385dd1a9ce0476f58c2cbb
hF�
69d7d8a477d087dc4175e49f083d4d339197c0dd0d0277d7a0956ddd578cff54�F�
69e637f47de4a610d59931a243bb574d580e7b7c50242e1645b6c55d3ab45003�F�
69f63123c0c355925331f9487b3f3c741fb6f21d905cf8ed19dc9dff0635ce4dF�
69fea2330f747ec9e326409d145233c627e59f0f604146efc4c5a57ca7443473\F�
6a025f26daaa470328df61a0f383eecf6a8c944db19d59b8432a3621f5ea3afc	F�
6a104e94989668205a293819247c55208c3078048db7abbc35872a337852080c
E�
6a1319a1cd0c68cd276d623a7aaa41e5058337c77b29185cfcdf8504ae3f6acbZF�
6a23bdc3bc9af2b7300d7c2f27e361cd15cb7365e3706152ff4fb6d85511c764�F�
6a3954669aa88c3b67621ec6103de2aeff4be4961983f2c2ff00518d4137930e!F�
6a49b2ae52f9baff60de6ad4c066441bd73b4897abfd6250a9e3c2837fb78fef
�F�
6a644fed6dffdbfd2c0883c6d67b88b015df74b9f0dd0d71decd8b9fc913fc63�

ee��:��V��+r�F�
6a90b71732522112140fb88ddc7b297b5c3afa9f4a5d3cddb23e924c6240fdbfF�
6a9a1d8163f96691fedcd4030bbf9bf336ed79ff455980bf3d79be6e4c4ebc12
F�
6aa0c984f672dec786d1d874e56f2ed46e1a1699e2f863a7f45069767fbe561d�F�
6aaac6c92439486d98847d8df7e4eae13563fc5928e2c4c7cdf83f263f960d98�F�
6aab24d7f97b8b0602b96f94340d412475729a820b93528fa82441b3ac6c5859�F�
6abb2a882f2d5400a3f5ab04d2ee9079a1a912ef01fea211639a826a1106f02eGF�
6ac3294c14e3a6a153b78ac22d4d7ca0b666f60ae5bb2ab4e4c48b16c66fb113�F�
6acbb1f53996b826debe31e4ba787875f0df7945eedf90924602d1591d58beceRF�
6adadf29f1f4c849e469bda2317b4240d7278a281105fc80b316e1ee8702d164
�F�
6ae374dac590e9526a1e8a4f772681d72696bd37ec38752dc5eeffc730a3530aCF�
6ae814cfe95a7248cd09c6a71ef661df98d63718931759a22680e8ff91b992abnF�
6aeeee14ceb7f37212bc58b0c33ea3f6002675a6d014bed5b74f4a80fba6a707�F�
6af03720824e20d52c260f4bd557e2844f958e8b757fcef54951d4d1e3ea550a

ee��:��V��+r�F�
6af7332f48a374f757500ba91d26db5e44938657836afd7b406c59d00763137e�F�
6b03e927db3c6226da2aece56f90fb06711258bce8abcf80c3c7fdf99a0c009f�F�
6b07c0e52b4bb96140ae355f6051a89ea2989ff381d0ca4ebb0adadaeec62e22
F�
6b2ad9805314cb0b895d552199c84a42d81a68832d767adcee4d0be2074d35c4;F�
6b2e68c6e1a953cefe900435d856278d287f7d8e6e057eb17fc5f2d641f9618b	�F�
6b32733c39b5cf415222a26d83c2ac738b1f2a128136138effdc2e459c255d6dMF�
6b3418640870844fab7da85010cb9a5ac795b8b4804f7e17f13631c04a6813aa@F�
6b584227d7a88a88c68338699890084381ae007834c646010ee8e0b7c373f151�F�
6b5c9da65ba3374e80d5dd033e57e7e5a69cb55950bbb845071c61d8ead3a772�F�
6b5d1ae50e0ea822d88fbfe3b9293871569205c0169e9ce16e3b544d519295af�F�
6b5da1793b655c0c5dbea482bc9a19d15e4adeca6098351de704b2b095293fe6F�
6b6175b4dc52a21b651183352961d7d30d6e1772c3193dcac5883ad8d1622cdb[F�
6b637d2230a3dd5964903adb2111e070aea89f0a62399bc63ec470116634f74aX

ee��:��V��+r�F�
6b8808f8205709b24a68b42787d435ac245b18e1ecfe73b19c83685fda5f3821F�
6b8a0d29aca204f3a662ce2715e12bc568e24d3ff68324fac97fef7f47ab1b78`F�
6b97f485262101bcd6ed2ff97039dafbfb93089eabd9ad8c6d49bf2cc0ee8a20F�
6ba78b0fd3803b132c2604c86751b4e445b75ccea59944153dbf6f16e105e123>F�
6bb0c5dfd637f21a0a8d03b6ddfe17b5e010306bf8f7de771b22aa8df0d9d5f8EF�
6bd7ce38f189d037f4eda4b3b727dbc9fc968deaf30ec3dc550ab93034c85f6d(F�
6bde645ed7eccd4733dc10d8f44eb67513488bf7c59bb5df38c3656f1aa6108c#F�
6bf164da5e276218fb47b6c05c2a474ff7bea7d858565af55fa7ac99c732c645�F�
6c091295e1df1bed06ca083774a21ab92ba8546ba7546fb872fcebe814388d54�F�
6c13d5255c576bdc8b97d361c4e26a09556e011199b63e15b58f0691daa3ab1a
]F�
6c16bda480ac5dc79d5c79eb57bc84f36ecd37342c7af20314170b7f38da2094F�
6c17dcab0eb6f0ef5ea66628a75c6d37f9b19308f9dc1c3facb2e74ce3e0df06�F�
6c22f4a4289671ed809ec57d8d12bc3fe967911a35464dedebacb80bf6a7c79f'

ff��:��V��+r�E�
6c3e28446d27406843f2f5cd81e1ddd4b6f3fb476d0c47d066d3be8bddd9f560)F�
6c512736b5e23fe9f53e953821583196edf07387388db9673b30f995c09fda1eF�
6c517cf08816b68bb2e5464a8c387f90ad1ea33b7987fec982103406f2067034XF�
6c5589b5c3ace14eea19cd8c51b90aa3c3224e79cff0ff5155bda3be3cd0836b�F�
6c59270981ad0bac9fb60e3b07378d2c4b6816a1b9b32f1b5c657e1e9cfc18fdF�
6c5acf4409eafefe21a1bc8bba3d008db7f6d475e324b4cf434090744c319899cF�
6c5c2d9ea0221f6242b218c7664e6b475e48f744eaca0c14e30eaf3e19606721�F�
6c5fc0e23b55856cbaebafe7952f384b719f7b8052cd42a539e06a976bb184c6�F�
6c6c4988c8dec10633f96904b6a31ea701a305fe05be390004bdffc683362e32	�F�
6c73dccb1ac8cef94b2e88908183f7ae059ca2bcea5ec038c587d113b37ef4d3�F�
6c7a80010f2a8ab02abc131eb0faffcb51c1f4829a6320e636676504d2c0400b�F�
6c832a1badf021f4f02548f3cdcd427afbd9aa0b1fe0b2b47ae79671deddfbe4?F�
6cb426370eaa84f2a0b11631afe29e48f048468b20bc8f0fa1c2efd3effef9b5�

ee��:��V��+r�F�
6cce3c923e64f560aad60bed15c508a35f7ea668f79a85662c6bfaa8c4c73c61F�
6cd481637dbceb574f400837830e6eca242f4506a68d81187a0938e10d8407a2�F�
6cd49d6b17f13188c3d1218eeef3bbc1a8ddd1d7f0a223f085af18d24820b49d�F�
6cdee60246fe9e9bbb30a502941e5436d8c82cf8d06b162f6833d438aab81f0bF�
6cea57c4cf72d76b4dda2d5b4dbbbd8246d7920a143ee63c9fe91aca29e3f5c6�F�
6cf03effd9b69e587d15b6a0a1454de0e16beb5670bc494d05160ec3ecf47f32F�
6cf91e087a01570d28de37bd93a5459d5b95235bc4c48e539c6940f1e6d14f29
�F�
6cfc304d6ac92e16c4ade485f4d8e9c1e46e2153d9a9b93837bfab7d0d7c62eb
�F�
6d010d53961a4c03bd00a623bf07ea35bbc135d2d84c3287f8bb4334a9e14b2d�F�
6d11c93e66f339ffd2305118a3f0744d6edbb80e8166af2edb9c51d287a6f8d7�F�
6d137f4001d3010387a2cbcf3a5f36ba4525b277944fa5cbb1c56844aa6bcf71F�
6d2643859c4dce3e3751695c20042aedce56f6245f2d89c8b5c8ffb4c31effe6�F�
6d2b6bc733f2431786c342fa52f9494ba31eb374a3d5227190c46dc94cc22ea0�
3(�3~�]��>��j�(�F�
6d6754319deed69f31cce738ac4e9b5ac6b1ab7d39275a7001b4ee7776c09735
(�F�
6e010b0822a3ee2c462d62d61bb7431be703abd780d356743cfdd3c8017b0164#(�E�
6ed8583d967c151593ab1e9e7b32994d2f1b737bf425a694b1dc4921c1d30de0y(�E�
6f8d734a28d852b3da73065246fdd92416352c7001826c2304a195600fec1a5f2(�F�
700bfc74412eb1376055153e263d055bf34bac50c09b7e1d8790a4b94cdb9c55�(�F�
70aa9a67395cd4b4fe2129b39c8e44383d2f1c19ebf68d7ddc60cabe14a6354e(�F�
712544d84e8bb2c1a94a3b8f9765d8b36d56235b889c44002ab60614bf991713(�F�
719441a682d9c0c38ed90ec3ec60abf5462e900049001a5f50fa6c2bb340e1b6
�(�F�
723594d3ce0b4b3f2ff90d4572ebf894d14400c06a06fa53b9c6b1c39212208b0(�F�
72fdbeb8fe853539d1f0c8b19c8e37092d128467829cb8bdbfb2daf64080a8b5o(�F�
738fa6cd9997e7ef2dd106b751ddab59a4ab0d4c63ceeea4790425c75cfc18fa�(�F�
7440f8e27716c794ac8dce877901543ce30bd922001ae8917738d92b7525fbafZ(�F�
75295f4a8c9222bc307b75091c1b3368c5eae9fa7d392707c0bbbd9714180a0a�
1(�1|�]��>��j�'�F�
0841e0f3d2d78b94d5c84ab2a2b91dcdd9688bb32cab7b9b58df78ddd1371edb�'�F�
10c1ae232206350b362b058012e88a717823d4c39176f79c578b10e466628560'�F�
1832d75e016eca90f27f0474b84dc4f345cddffeee6f5cb7c7aaaf949aa49439i'�F�
204ac7fb463cf1db19c0163712f6fe9d6b01c3e0a35949f450c80def4affd22e((F�
275ee83dc46397049230401c16d1da9e99f06e13b43c3c4109b930e71c11cc25	}(F�
2e32fde5aa7db8c398d799d5354308baa187b07e71da75050feb4593e54f54424(!F�
36eacc51664f75b1c2790b2b03a1b034797d060b26b4ab9f3de141d086e187c0!(0F�
3e5e66b36a77729d8b0733a8f9f1f37bee674a85194aa1cb81dd0a1dec6c90e1K(?F�
45c9439ac33651aef01acabc09cb3b3656d145e90e47c3812c4d0a924a94cfc9�(NF�
4d4a60174dc3e542e1b4b4ec837625985dbf7ec2d0506674213ca90387eff5edC(]F�
549f625a74fec05e9154ea817bb8c7015c31e17d94e4fa15c686ffad098aba97�(lF�
5ca0fced74f0cb919620c44b0c9c0f894c51df535a45302944c51a295d8463d0�({F�
6503183e2963bcb5cdc6ea9f15a1fd4afd86d00d980ef12094054532c58838c7?
1)^1|�]��>��j�(�F�
75ebd8dab85b197d239b5c8128a5fbaa5032a44254822e9f15316b6bf646aa6e/(�F�
7dc94a9eea4588f7c5eb329c0830de08b3cd1a59f5ff62e183cb7b17b5e5b4b1
�(�F�
86981aaf8faf22436b198e63c7677e92d2fa58e77d58ea71b2f835b8bd05c821�(�F�
8f4a6a3ae09fb77277f15f7e9a1f699b0da5a1d02a6cf1d41451bf144a2e4ac85(�F�
96fc0f921460cb9b6ddc038a2948f7bd64ae5699c597a18c1e25f3fe646c511c�(�F�
9f713d84b8be3b112a3530ac604719b953cd904950d758d7f7a4109e46af39f4(�F�
a78019a84306168196a68448139bd74532ac3ab7c39feee1182a59c33cc9a347Y)F�
afa363f5f0f66024a4ce31155c7b85ce64b19f94de445f3bf97b486189a58496@)F�
b6fa792b75385b7ab770529ddfa1dc86f67af251b92cc86de95131a3a645b774�)"F�
bec2c178bf313a602686473877e111d8f901eddbb27c801270d5383b0f7732d0�)1F�
c712ed5515f44f76eaeda1924a8bebdb44e17adf48185739a89a953d09da11b6�)@F�
ceecd431f47b0e28fad35ee9a7bb04ad4fdacc2e7d9386a4792b892cf38ce505�)OF�
d6fc17ce8fbf94a58da39013d757e8733f39fd307498fa72d0b3610e4148ee19�

ee��:��V��+r�F�
6d69da35b810f8ba2794f2dab8fc0ba133eb2dbd4b85ac0b4c965a5f1b02b93bF�
6d6e86155720100822dc3d20ed186c12a047df640491ac562769cae413d20e32F�
6d81603bd0e6c6b2da460c11e430cbcf64bbe4a36032ed0db7bb8f03d4da6ca2;F�
6db8e6fe3797852edab73eee77aa234e073b95e9d8b96843230585928cf84e9f�F�
6dc3b633053dddbdca6926543bd7d4d7f9b34abe11895f962b1145066b0e48584F�
6dc6aa8b7b045bee843d5d0a30c37bc1f54ac9d6bcbd058cac73f89c8ed2b25c{F�
6dcb6d1ff39febff47e441d9d7a582b4916099a4ad045c2d8981905e15148d8d=F�
6dcbaa695359a8099f278b5f374f76e5451e6ba62a1c105aee2f2559b9b68e7d	F�
6dd048f2e926bb4684a4f9d8f82bf78271304ecfdb5e98536ac9932de68b3d5c+F�
6de041c2ab14bb9d80a02a7ee734c2625920cdc53185bfb0d5fc37b2ac84cf16�F�
6de3784d34eeb34125ac7e015c8185c3f2e41a1bb8c1f85973593a8be6e63d47EF�
6df1eec1ae8e5f4753f4a6f50e7d775cef4467649fca3d87cc8145b32b0c30f2
�F�
6df4c787837527038dae8230b1444a994e38e8ba1332da0b84ea1333d64039d2
S

ee��:��V��+r�F�
6e23a00d0edce0fb0d9f033dd62c3fd3531f5695a820ff9dd0d6610501e7212bNF�
6e2e0111718d03be9437b599e95c131fc68d1043c85f64903ab72db0d5724b45OF�
6e381af27738a910a3df527124dcce9f8f781d3758ee5d47cdfc3db45c3fbbe8.F�
6e4553526b649c7d84b7eba19d2b8f6b9a34675dc0d116c1998db1660c232610yF�
6e4dc8c886737c7471b609a46196f832cb6790834bb008406ef48d4cc57f9894JF�
6e4ed60e2b98524c9c212f7397cf9a721c2e514d6af125d5d6315045963b6838{F�
6e669188705db06a701008acb79d1e6918a99f30a06531a8ed14c1c004ed3332F�
6e716e6d1673cca4b1776353388a81214a4b4e8ec477561387b05bb029500fab+F�
6e79a206743bbc665e9a80e8d09f486e40953242b72dfee384cb715c44816d0e�F�
6e874db3df4197afc041ff3f16e635ec8fd2c74bd6866c2e304f00858c9e84dcF�
6e91e4097da1efbb412e4da882e2efa016df5febb61cfb5f2e513001887edfe5EF�
6e97f9826651588c4a14fd407457a3a58865e156a0458e39391e69dbe737c0f4
�F�
6ed6e15688ccf628f410ff4e7af8337e2d67d794a97ea72835943db6ccea0b49	�

ff��;��V��+r�F�
6ee6712fd646ea04f20de2e0da2e8a097a3fe0d92f3bd6734ff39b6f535b6a98�F�
6ee9935def49743df0d46854fbf0fbccec6d53b18881c8912e34505e625d23c4�F�
6ef83d7b16efad6dd66c461ba7c1ab108b759fc65f4901e2065cf445c471c1a6FF�
6f0b7aab46adc95c95694d97bad943bb1c68006e675540a4c288eb15eb8d9aed�F�
6f0be33933c66058dca29e953d3fb803344bf03d954df9ba82c3419df5fd93b3?F�
6f2147d2fec2fa894c7db0f20666e97b90ac974cd2f9ec176383697d30a4b191XE�
6f268bcf2cca956974733a618cbdc4162109ee14f4c8176f99726ca27ed1bdfdF�
6f2c65e0716d6b077c873705ea889b29b9cc81d640caa660094220c78f27776a�F�
6f45cb35101a44b7989138f088f43bf780781922566608f3111d683ccf2ab5ff�F�
6f716a5377cdb94cf1dc722d49a27d70296a902c270e98af32f2bc03980138de�F�
6f7d08f77fb0ef3669a06a53b5d5ae47ad4af1d3d18cf20d90a4fb991ad4fd43�F�
6f8a4018d33fc9d443342b269661caef742e934d4d8e46676e601ab7a50df56b|F�
6f8c2b0433ea3b4be31f970530f48b1830dff81273e401d726349a4fcbf467b8�

ee��:��V��+r�F�
6faeb592fdc17c869f1d3cd12dd5e0732adbcee3dc523c309076716d8e2357d7�F�
6faf556567fae47b4cbfffc4a5074cc3e75bdbbb9154fc4a2aa7a3d939f82c59�F�
6fb1fb964f2f8566d2010b1f633bfc786db592951adfc446feba2ef71d715b8axF�
6fb31b930edfbf0e986d8450ed5a1a635f9494350a4120afe2ee0821ce566b37�F�
6fb92133589305c9a138f4aea13a136029ba53a0059d34072ee5f5738a8cf98dEF�
6fc24b82cccb6f869c26b26b0bcfb1a970a96ebf6d42b60d397cd44487ffc65d3F�
6fc692e0c9e9b695d7a55b3de9c2a3e9da3c4c213c73f74f4db6c2ec57af7e46^F�
6fcab793af837640970d8231500896af538b81cfd3c2b1fdae4f85959015eb6d�F�
6fcd96981f058e66df23905d7ca67e43cf2e06626bebdfa8e03009389b7509fdxF�
6fdd639666733f1e76e54912a672db1672bba1c63bc19134d2f7bb0e1cc94f5a�F�
6ff78afced9b990ea32cdc69b60276132114fca6468e8fd8fed033cb8bee6330�F�
7002b8333d19ee4cfb649f46bd9ffa426421b761798e642b001ed28afbf9486fF�
7005e70375b7ff0d266b844e2d10aed10ea53bad87889176b0d34ceacc08163d

ee��:��V��+r�F�
7014bfaa95fa8b8d7dac7d2bd0eca143fe803bbde6ea103c120eb360eab38623PF�
7014c872407b948b7a02d1bc7b26ddaa123560068c5a622b102fc58a61663821	F�
701daf32260936e078f61e825c74bb6d743af35dd7e02660b10cb032f109a467F�
70296856568c704217ea0e917a56b8d118192425598f7c81d747d8d0b19e28e8�F�
702e67a3b077d57939e0510fa3d8c21af8fc0f95932fe02d4393d4c8a9b81686�F�
70357025b76b034f5e47265ee7db7b6b31e101dcc2f364abacbdf238f3319569cF�
70376c1b9e015cfc368cf3a2668bd03e14743fcdb44689012600ea94f09e5c84}F�
703b29964e092e73e8b983fe1195a573a9ac9689a5d7bce2d8bc3e64c1d27cac	PF�
705c256ae24d79d21a45c4b2bbcefc9483e957fcd3e63eab7453f2f43289550dF�
705e899f29a38deafd11ecc9a604fa9c3b1b0130bfc6fa683dbdbbcfd7955581F�
7084e286ea190462f9c62a87aec8cee15bb5c9c9a8cf999b1ee78e7fec3a3d13`F�
70930220a089250f85b8ca81367f78b07c961a9a01a85797ad8fb6e259c11d3b�F�
7099721cb19196dca78a4017779e2b26281d788956e6b47316c25dbc7a0917dc!

ee��:��V��+r�F�
70af817247a03e27476c310b1da7d6f622718bc2d6293b76df54038091236cceDF�
70b4b6d891bf4dd037d2fedb2c2b40264830e795ca50e1f65301691f3cfb0f5f�F�
70c22f8d38079bac0ff9595eb68e04f36d1335e3c727d62dbb8325d9228ecbd0�F�
70cb156553716b56f8a5979f2ef9f0bbca3ae0e6a151ae903e52ac6fc3a79c58>F�
70cde21b76c66b0fbdd742eba33255f29d3cb16324a90292d87292c5e8cfb525F�
70d2f8a8e92d0cfc7fd5b494393207a06a0f57dfdbf6201da137fa856d18f91bnF�
70d434fbe381f1f2367117c4cc1e3b499caf69b625821936da830de24f46c12buF�
70dff6bb413c9ef9506bb3f4616fe970512db24617682010b5a0a2254dd12d72�F�
70e4491ca9f96e13042d3e0e6cfcf678e1abebf5108c5ede6300405fd620c675�F�
70eec7ea30d7a770d34fd118a45b9076b7994d57aa359ebdf6d58a17b196bf1d�F�
70f8e1de12485165d6b72b0a11f2318bbd4ba0698e08b599ea892814b41206b3�F�
7108d5b5123a12c45f344ce85c073d3c61d4965156b2f1087bc596ef370c7523�F�
710ab52e86fb11f699dcfc12336ffd910da15c0df3d745a5d6eea66db965889a

ee��:��V��+r�F�
712e3f412ad70080f8d9d9ab1f9735b472a15307eee329fd7029e2acbcb07af5�F�
71300ad96f8ac65ef686c3aa029d720063f00072577a2fe582fef9a90caa34c7>F�
71317a7486a1230780e2aee620ad185f5bee122897dc664171499192ceb9138e�F�
714b1deb72e8739d0e1111cf33a9fb116e9f08ce7bfc8e4db054260e7414ca3a�F�
714d112b976eb06025bb2ec4c64b5b0f1043778169d287fb198f6cc25312c5b4FF�
7150366074aae4cf6328b7c09addaeaaea22eccf8552aa67f8140e33ed5761965F�
7155d1ff783bd586fbbfb4775687732bd96825e5c4027010cc5bbb95817d982c@F�
7157a5b0671b82f14f745a7ede24e242366712a92a921ab2a7b8a9ad296fcb2dF�
71610ea839d74656e4a5a15ce6a2a75fbf8a2b59cd942eda9fb434296e7b76b9�F�
716f0d04c532ee2ca23fb563f67751c567ef5e0711008f15cb62f39b47bd102b�F�
71770000e6013e9d4fbb80d088ffe164c88b7cae05c908d4b43611ed6df56fecWF�
717be3c319803b3ca64feccc1e20c4aa1b9ac7f182e326a52d8dbae79d115964�F�
717d973ea80c7fce618994ab4e2caec7a2d040fda83e65f60136a6d090e44306!

ee��:��V��+r�F�
71a35a1dd10dce6d012aea5f19bc9db8fd444487c6fe3ab59c762bcc12775d74fF�
71a6dc6a3f775281129f5d164d79cc3f3f49408c06d3ec852f9e594fffd5898eKF�
71a96dc04d8b4204b483bb4cd3362b5d6f8629ca0dbb3b8c2f12be2a2146152b'F�
71ab60be32ce9c41d4b8e20cd2e9e7ccf656f13a9ae632cdc3472ff7eddd5f28�F�
71b68404ee6e7e658b94135d2d63c2e0738676918e6af6c8fa0b555c9309979f
�F�
71bff38bd330e7baf7c6fbfe0f9d114c630916cc40a2f4383934281110258d4dF�
71c7d56add38e41c6510c185e7f7239ab1b096639196020906b28238b064f33b�F�
71e11e535c3794a67d1eb2b11dc07c094e6225f52e19ca9c9a7d5def3be27d45�F�
71e948c1ed66cac27ad8a1139ab4f60a9b54ff48d3e0ce0cdff88ba936555d11�F�
71fc4a36589a57e604cf5e359c556feaa66e8d2993ecb08090f151c7b1631d9c�F�
71fd2419bca41d324f5403b4fc170dce874ae0c9a3fb5ec409e03e7cddad6292[F�
720eaec7430ed0b88873dc446f8919ae2af676b6037bc5a33c39eeb29f814c1f�F�
721478f6f49acf9bd0083ff18adc26e1918e5c18826994424f40f0dda9479171

gg��;��V��+r�E�
7257b7d79769d75ac16bad39623f928f6c989d79f3f7fa5502e673f24fef3479F�
726594431fc7721d51d248c255b7e534e5744136e9c60d0cf6c46c56abe609d5rF�
726621e6ac3a9ce5f593c55008d9b5725f582d02960bb07d1a87b27931ad207d�F�
728247b4134a87225c86cbd65bd36829fbb29322a1df03a0bfb3020678bfe481�F�
72870c5cbb648ec651fce94d554079bf1526e3f4597a6715e57db91eda52152dE�
728d6f619967ab6ab53f9f9ec780af16ff73c43c247bf5d7eb88a92eb383a90aF�
72a6f9228f2682fae1fc6548ee78aa4af8c623c994edb8a66f8f03bc3c4a978d	�F�
72b17301e057ec43d3adb40bcab0e014b2f7a4e1320ab24a19b8011755410345^F�
72b5c7657c3adfa619d66f177a6c4f1aec221e83e3a22d39ca70ef8dfe99f137]F�
72bca79f0f164d10b100892de8ea5cacf13d9f861696b2be5008de3d65f29439�F�
72c8516f814704155c7d0a62a43a533a601c4b50d4883c9a58e6bf6187cedb787F�
72c8562e230f75c026b4034b7ad9d14a6cc3672e094fa5def1bd066de8bc21e1�F�
72eaca0f9616d2c3cd33a6c354c8990a796b06764bf389557bb042dc065258bb�

ee��:��V��+r�F�
73147d4b17c7c6db24ab4365fb706124d1a6e8f19020fb22b2a69ebfbdf43a70aF�
733479e6c3a04e48a8f66594f91df7199641694f67769e9414481413f17d1515ZF�
7338480a1fc38aa2b4d60ed28c62ea5bab880b961c49b2fce692a24fca3be9f8~F�
733e778bc271efc7b5d4482e129b4e3f5fbc1287a651c5351a59e7c251cf41a5F�
733ee8f660df1fe84f7b766b5187a7e566ba930dbafa7a47fa8b40d61e2c8b3d�F�
7356a70ad946cf2fb13ffbf19d8b70fb78ea876d08d5843b50167c1063de1c0aoF�
735852744e366bb6a07604919e5b3a52eb4ce2ce460ba5ba1591517b6f98d896�F�
73643a1f84d078b98d04df029c43624d26f869397c77081bacc0cc34821815d5�F�
73685c2be302dcd38c8491631a3508765373963db8340a6914ed39618ecb375a�F�
736a671a411e2205f1d5a95406751f9a06a7ddca4068471c1fc727ba5e9c9ba8�F�
737052a3a76a4b6dcbb693c61baa8b77b8e80226eb2508bcff217d74fdfb4dee�F�
738991c3a5a1a042749c5f89970eef8fe16b6fefb80b9d83692a27d518adf7c6�F�
7389dbbf88236435356bb7da372cb38e53e97d6e32a7840cdc0a5ab8d108a5bb�

ee��:��V��+r�F�
73ac0c3b742f96877a357454dbee314327a422101d79810dbf0956cc8e5fcc36�F�
73acf093d56510091d0ff24329985422fcde86452cb9f1f5e7d2f53a4b5cac77�F�
73b9cb5a4edf81ee22149a949ded7707c90e36bde7e6bfb10a14c07588219072GF�
73c73d4629726900431e8d49d2418c80ca7a24d138b1d5e84d14af4e98de934f&F�
73dda1412da672e49303ec70150925b5605abb1e2174a6b3c5854f6d5049fa37DF�
73ea6d3e1e400edb68e05a49b14a1aded375d97572cc8ec67d54252ac88f942b�F�
73f0c192832821a4e2c9290c9936972b237997b20bc718d285da374a9fc8dee9F�
73fd4e15660c6b473f8ffb288ff2f8fa5eb7c52a52df0f33e4db7e69d6018f2c�F�
7409f7f5da8030d1f5ddfc789b43ce789a696e5abdbfda15b3261ee6023a2a9f�F�
742c600b01c31e5836f77abd00ec8d448f8eb870660906d31b4137dd3bf56e24�F�
742d9d4c4e54bae398a40bd54a5249fbcbd9c28f3810357ad3c505c2497f3220�F�
7438a86a91990c7a1f998bf1d3817df155e7bf7974c8ebb1ef921d7631721f68JF�
7439a7ada148e9a392c87dafbcb866cf3b43faab9eb7ae1d94738fd88fd6a2fa�

ee��:��V��+r�F�
744e8f043c18c3192fa0d089211eb684bc91ce4eddbd6ef9f4a1255e144fde88F�
7454850df8297abb99e52acd31afb52174e45155e2332ee40645f64e51a62fee�F�
74615909efb66e351ee8b01d493c163d59c9d02a3e2648d6a4c97a1d1607f436�F�
74770914fe17a81e6654c9decdd1b227070c7380a3ada35b42fe198dccc899183F�
748eaec1d9b89159ca4348fddf8f117aa9cd5444d89eda9720d1b7fa0f2cd1f5F�
74b78cdd75c643e9d098329b174ce922e88a53c71fafc76b3e789c6edddc9b2a�F�
74c1a6bc62ca09ddcdd5227aa16e34390168cfc7c2093e2305fbbf53541e7bd9
F�
74e833af09db7d96df1d7fcf92aee8d4e80f5c64a0dce47656a3281f76d225ad�F�
74eae46c5f5e8cb485097ce22d05b7743efd64b039717324a0f160471e0bbd2f�F�
74fdc73876f9bcbe3f73f0301aeb22862ac320e92f146be92b1e724617d29da8F�
7503432242825b32b11145444a5858d882a9930782e3fd74f5ea0dd7ba92d8ecTF�
751cf047b9dda12286a12bf502b9ce791b81e9691373c8f7331e334f7ad02fb3�F�
75249e3e470fe18b01cbb9d6c6b23818b302f4abb1bf967f036e34e12edcb4e8�

ee��:��V��+r�F�
752b4b2c2ade4e426f36c7f3f59e936bea290f69609636cbd5d58d4d8f24b69c�F�
7536f11a315155e707f548de1613ff7f9c2bb52ec253e8b91aa9d5e2306f803fOF�
755a17353460eb3619e9b04e1dfd593a4bce1e57bb5bd3667f0296721a050464�F�
756f948d7ad8e483bc2b4096fcd2a59c88444f357f376d5c4c095429197ac122F�
7576aae5a17abe4518ce22ea634b10f13739a6c6472a97722f334cde3839883a�F�
7578d3a339eb7ee3d7dd3e96e91e48058cd79c9e84fe80927e887ff0fba15ff2�F�
7580475c66ecfe2ba054375f2874e188cc465271578821915a2c0c133994165a�F�
75caa02f615caac7dee3fe0a6834b5446222ed0433409622b414d66dc6da5728F�
75cd51a1b0154b5fae703b4990a084c385d38c8852454cdc606ff31dbe0d89e4�F�
75d46ee6c3a53f6a47d1c008a961f160ac339b8238b71bdd79f2949e2ab58845!F�
75dbefabf930f0daf44ce095c8ae543cf059820ef665a2fc7774d7593fdde908jF�
75e20bafce98cb1c678a452439f79fcfc3d4ba2aec54ee7f10955e8fd47303c1�F�
75e74f13296c571a8f3918e7bcee842d19d3cfb8e8692d66452b4a97f8970340

ee��:��V��+r�F�
75f4819547debee7a6c6282dae2a06b06b4a05b64d64b295f89a3646743cde30�F�
75f61ec4f7f4026be6177e595eb369bc01b2ecaf55f442afd6c00d9e2d9c65c7�F�
76232fb96196155e53470d88344f598f00e0160a8f5c397e4385e21cf4bddf10rF�
7640df9d94da8eea884744da9f5ef225e7cf469b2ddfc3991114ff99ece0c081�F�
7647c57b25ccf531e597774c66a14b27383451b04253c846020f469502b2646c�F�
766506673502f0268623188a476c15ee72b0c7fc6c98935fb4551446b8155995
�F�
766c254500e1f7475047ac2cb581a5fb63fe198d75b466c4e5bfacb914f7a3f3�F�
767177cd21e604beae0cfbf713e5244e758aa73c2af57bed5e97ad9ec227b25f�F�
7679ca25e6c535f3bab7657d7665ba06c310b01d64cca6fbfb807656f571b60aF�
76884d4804c742a2064c885c47d16529677ea7dc47a1bd5d4d5d13aa6955441c�F�
7689310717b704fef0d79899f7470bd93fad0b76867cd6248fc12ef9bb76bb21�F�
76a750b0e0040dd7dfccebb1583266bea80576b99fe598a25ff925c2ad7601ebqF�
76b4128cb8d05b42db2df9ba2974a0814af32be02d83743b807014c4ed1a2db2�
2(�2}�]��>��j�(�F�
76b7500f4cbc9376d4dfba52eb5fd724e1bca18e1838728278bf16e2c7fdd1a0	�(�E�
7751279ee11405bb4883d9d208dfcd1300f271e9e0a1c5a5b98063447baf1f77S(�F�
77fbc90a5b2eba03ab56abfd3f364a062d478d1154b2b89895b4c203b5764176�(�F�
788b49d0f64f9a56ae8c14b769af04fd15c3e883c0e67ce2878f0c1e2aab64fe(�F�
79170f47426c806a338038a071512892eaac32157787c707694d06a634e8ba70i(�F�
79cf037bf77e0a68f652289593a8b1256195bce652a8ece0082a8b613593b4ff�(�F�
7a4ac62baf89b14f1d40e997a863c397d24700994d7144f2b15619881bc0eda1�(�F�
7af78002c7ff81f4fe6d2b6f348d507f1a2041cf83ab1e232844eb62c191c30a�(�F�
7b54d050bdb4919d4277c7e2ed18095e56cebbccd214b1b6afd7682e80448249p(�F�
7b9f2660ff891a541089a3c89f9a85f870128bd740c9ffc73d68c2629a2888ac�(�F�
7c03f8880a24a09af485de32b420836104b43b737f327bdae804d38d6f0ab7d1�(�F�
7c735bdba2837715c7db6fd45e0defaea4edb91046e551a2e8bf64991876507fQ(�F�
7d110b226a554f1f6b049b7884bbc0ddd15abbafc54b986d17a18175d2547e0b�

ff��;��V��+r�F�
76c7504da36974d55326ebc918bd450e02e39beb8b81e76e18276a5399143790	�F�
76d8417a8bddf1f5041a3fbbbbd703e7aad72a2d3947916c284c3905cbcf8651@F�
76e77750b372c49b668c19a22179ad2ec636e2e58a74e26ff021933c07911c39�F�
76e9101d086edfb10d43794cd1cf2be925c23e12d60c04f12d288d24cb8aee0apF�
76ea03a8800c6edcef519daeed266954cc2b4f53b0a4353dd3260058c3d7e5ad�E�
76f11af54e5694aefd504365d498bf9aa10e2fe2a4257ec3c8a77280f2c5a0dd:F�
7719cc35ed2c6cf3086dfd4317c5628b443d271fd0c7eab4ec1ffbd9f41ab5b8
F�
771ca0495547be69f2fda40b45725097c0f14340c429d526cbe9f2f059422df4hF�
7720bc1c620b0ba8c3fedcbac225461bb45a9c801897b4e0998a30c63f75c91a�F�
77227d72d2ece06ee7a147f46200449ec9fa5f5be9157c0b973de6bd7119fd83�F�
772cbd8ecd9dec75d45a82214981bf335d26ec82dcda6798514b25a5724e0010�F�
7732484d0f8dc25ea4a8d40071f5efd192f57792603870ae2a97f07332b4457e\F�
7745859cef524101a86ca73a997ce0736b203fd7f5c26da9ba1159eefa0ab9f0'

ee��:��V��+r�F�
7755b13df3f5b367e767af926beccd6e90b03ca24e906d1fb7a199ad22fe5e0c(F�
777a5790a06156f0ad2fb080b3b81a42f2953d3e9cd3818ccc516accbbd674df�F�
7791c59d2f1b30bffc7918e1c7950cf04e53a2ca29ff539d564e0d40e2874fb2MF�
779236d71fd235641318b680d0bd876f42373dcc2dc902048adfd75f55825014F�
779f87e4d22892c9f2bbee7b6e69b027e273a940adf5f5ceca639c3e0e540080�F�
77a413b3dd84f318cdc23659df7384a0ffa3a66e7fc19dff75ce3ff9c7839a3djF�
77b8287c9997d9f0ec4a1a216782da50a27cbfbfdf93b08907c4d006d9084bd6F�
77d329f3aab7c97b542e526538b8b2ce622240b09f51d2a19b1523dd3d632a92
F�
77d44dc37ff5fb11b6be3fd0580941d1f52bb0c6e66befdb8ec07d6390159a40�F�
77ed937688a904eeefccc628903f0c32ddc56e348a489b2f8a60ee0783fdacfbmF�
77ee4082375a9b45ab3394078026e76b4e6bff56b58de791ec27ec7a164cd7fe0F�
77f69819ef272d52bdc8b33c5240eebcc92d8e53dbcfe6746dbcad82d45b0d261F�
77f7ecd6ad35ae2838ba66bdc9143d215e39c1867e715c176ea64c5f015f0f59�

ee��:��V��+r�F�
78039a869abb99f8c4bc19b135dba9287f1a0e081a6854bbc67ac9a6efc71750�F�
781487830af3a299ee19c739b103a352163df878b5c4b639e977c5c7d4c5cb59F�
781de4c8927da0bb6b6ac33b5fd941dd1393ab0c18c248d9024e53b8c736c8d8�F�
781f015312fa4b3ff5121f73bc25e49b09f031162c14f30a8426ab2b400e6684�F�
7834b7af96f6118f82a9f7881bdfa2639c3dd3843689951f128c130a4da179a7!F�
78398e282e1ff5b14f21717e59e8cd3f9f91c94e671abf522475b95da3585b24FF�
78419f7981b831b88558acf7540e42e85e5057d14324c54d2d927d5ad9a777e9`F�
785297aa5fc514e8b9b44e5a91109674c05aa77eb4da6126744b6630fc25fecbF�
78539435f5cf2125b4f013a504ce5dfef71c875479e72a0ea327c4058e792160�F�
785bdab275050d7511aa45bb16113226e4c4fe8423feabc09e1bf73e4858f411oF�
785d8933b1a7a72e70393f14ca2542ad299175dfc05d106eec47cc145c47fc75
F�
78673a16c051d49e9c88a6995e3f0fc5615e2f28d134b9c5d075a62fd8a25b58�F�
788b40d66c02a65b560751df44b3a0e576bf871d6104ffe2088e80218ae5d578x

ee��:��V��+r�F�
7891e9e054de314a7149c6ed432784ebcda2767c3c1fa9a8f0824ef86ae5e1b1
�F�
78929d2ce33267b6a46fbe1e91c7706dcae46a9bf9b1fee4c94d08e07e39f4a6�F�
789ffbe80a381633a9807e187d5f0cf5ba78c45d283126b4b28c31397533aaae�F�
78a63cd06a47c59f25a95287486e2bd2964520a82ac038a175549b63daa7bc97JF�
78a7467d030ace5a4b617a01618b37497ff55a7f9f24678e9feed6fc5b7019f9]F�
78c0bfb214b9d7dd086251f6753553f66ce77986d2d207ed5022ea741846375b/F�
78c107075404444f61f3c33eeb301512319efa8e854d92e8b3afd90c8d17ac67�F�
78d28adbc881c424d5952e375310ea90342dfecccbf1ea0b7db8893bb99d2f14�F�
78edc4bf8a8e1ac6c10c30054c2324783c4d363a90fe5af829d370b97601814b�F�
78f342d3dc6c0bd69b6c9d6991b36433edcb4a2311b911197e2ab94212facd79�F�
7902b92e2cce66fd5e8011b4fa280b51418f8fe8457e5ee6074c433d38dcb876pF�
7906c5baee64703ae9e89f321f9a03c8027b67410bf689bf5f37be90168a58ba�F�
790fc6d5a534870a0d960a94d68b08279b87f36919d5e2dc93d5918e4889aade�

ee��:��V��+r�F�
79242b0e0c624d9d1e50a9944465b33781a08cd448e77e4508281ae61bdc3dc0�F�
793de216e9a2292e8654e0c94260de64f2fef1b8effd8e4e4d33077ef6c42204F�
794b92f771e627b30f8b67cb5856ade10a253b3615bc3233299aa5e05f906808	�F�
795cbb0e2a2debfd0a0cd518565f4df3a6a6e41e7a38281d1f2701ed2a4039ab
�F�
79613c5f2ff208e88028923637c4eade271dd8c5342d31a628f70cc5eadb35cf�F�
79623d502fcf95b224221f1aff06cad39cdb403826c106a9bbf0a9b42bb0e20e�F�
79775c212ff66d8978e7c67dbc767620bbd8dbdd2d7db867362a11fddec213cdgF�
7978eb62c3abb4662eb9715971595db0f459afc0f1791083330281f2fa346376�F�
798f371917a04bfb12adf3ce51b708d4bc92c82ee128193d1306ad21dccb67c9
�F�
79941da10b0c761dfc234d5e2a7ec59c910f845fcbcb193ef993b3c209e7c58d-F�
79aa7661711fdd538df5182228f315d93b2f6a0ced4ff95c881bdddc942e6310	�F�
79be4b738bfaee013ccde1e29102787ab08c4f0ca06a767629bf70022c1b70f5�F�
79bf63eef7ffeb36dde25f88fd49c9310ff0b28337d3dca41c60f072ae2ea014�

ee��:��V��+r�F�
79cfc46e06e43cc170219f00772e823befafd3601d56661eb468aade85ffd0bb
�F�
79d305d76ad3113e4fc08bf4d12a862bf9d0f4e0fbea694ccb007762574273faF�
79f71396a68d18a3d54cc7a6fd4079048e98f2f45fc44703054050ad410c1faazF�
79fae2d0ea8d138314b60379a534cec673dbbf40853f8a8a85b74f6c527aacc1
�F�
7a00081e5bd0eb572468d8a5501b0f0fbc22b1b276fa99fef7ecb85aadf5a95aF�
7a075b7f050c6d3f237486757e119f05fe07a0edc5e5847f681705adc2775e88�F�
7a09cf8ed3c6d9bbdc400fe80afe77b19c98db65571554fa6bc27a01f2281174'F�
7a1719de6a897d48fa4da6d0b879b0df5ec54cbdfd845eae9f6bf063fe6bd3ab2F�
7a26bb2b5e20b7f2f4771dd24e40c0233c0de57667a26c5455f87e9097805df7�F�
7a32711b9b036f6d53a0cb64f76503a0c5116747a24b9b0cb674904de61a9b3b�F�
7a3b51a31357b9c5200fc4c50fc49e26bd652bd970c556672aa5a3f5dd878bf5�F�
7a3dc5f4d52a17d4a5fac00cde595958a55de6607cc79e946a5e6eabcd36a604�F�
7a47b0e125886379a231532af0d20110ef0956d65acbe9904fda4b1dd79a620e�

ee��:��V��+r�F�
7a556f05b63b2472ec189f7f03b7965af7581e78a49cc6eaed709af309a45992EF�
7a62ece45bc3e75acaf57f3abe43cd597a73fc87394d89d4011b4f5b2808db9e�F�
7a9530b8f98aeba2da89c089643355db7ce081c1ad9f73d5c769c73a30b3590a�F�
7a9ccc2e97bc3674223cf5981cd36a2169233f47a1eafe9bc4378096ec1d2ab7F�
7aa792570a698bf0cd06f31e2a9214d5cd730ff1dbe9b5cc80187a7d6ec91a21ZF�
7aa7ea70818e1033ca6ea0c9ef06c182305ebc61feb4f541f21a9d405ba38715[F�
7ab14717ca7f047db93255123e8e1c19a309c2296aac7a1b54104606ea7406fd�F�
7ac23eb3cd5b9e90222e69a6ffbb1c04da4f16f4a007670dd2d487968b3f682f�F�
7ace677317909e64ec2571db57330bd2b5a04f323c5c7a2ea7db847a098813a1�F�
7ad960ddee2bf3404a42a4dbb5a171e57c70ae602829b466d49302398dcb42859F�
7ad976427802c9290a8acd4c07ff18e55315725e2c0d159694d4960fca9a126d�F�
7ad9a11332ea2cee1d9f05154bd5d440041cb49df38952e0b21e70a83ad18716�F�
7ae6b0e7f94b367eacf1e65a2676e1d0c7ae1ae3c2aa77239ca4649751c22110
�

gg��;��W��,s�F�
7afe61cc604ccb7e1e96be94deec24e2f8811406d87a6841708ecdf3c829f91c�E�
7b0b8db8640251f575eab88f251461f46a4c7d3513f686032596afd7a96b19e1~F�
7b0ced36b7b74b37660dbf1fca84a7ae2d796f038d9a7fc5a99adfd39e00d26d

F�
7b101afa2bdc4f5695369677da913d92ff7adf7e8db214362b6714c7140da9e9	F�
7b2b2e995bdb7fd996eb89503b8f1f930a4538cc3cc0f95c819e3ca00260f24c�F�
7b2cdbd85122c3bc6a5d782e3b62db245e3d2d1a4b8e134e14312f4aaa241ea3�F�
7b3297a3fb13181424120f9b546c2ea375f1b4798e6837904cbf1c9d50e3c978iF�
7b38cc9df5e4fe7b7c7ef1d372889a8ed59178e381a999e27be2f200906dd3fc
�F�
7b401d32c287fb6505d4fae34b25e8649ac04589f66314d46979bc285bdfb5c9�F�
7b412ab57e8de2a3a5330dbd1fc3647a9f5291380cc990dbbd49ce4e85e9f211
yF�
7b4854de91582e51ae941217c7cb3b5b46657d844d8bf3eebc2c0f9a0402c7b3F�
7b4c00e743f5cddf32a4973a059c4a97ed2fa9bce51f52536652d7b965a0e68dE�
7b4d847690e2f452eda6a8a09ca07f7e4024b8f45545b95390690dfc22c6ee386

ff��;��W��+r�F�
7b60204b097afca4c1a9f926fa3dbf6b359ac31c19dc76d0802006df5a7f64d3�F�
7b635421722cbb44c93bce1992fce54b04ac48c7f64001ce8fc618fa36c3f6eb�F�
7b6487fd836590d92d013b870032d062bbabde0849635f59aeece1e1092dd193CF�
7b6d21f37cbd6ea53aad890e2205081c1da3d3c698b457a231922d41bf68480f�F�
7b6dae6df03861f1c973b0eea04b6f606b494137e049c8cd94a521c3ab755d4d	�F�
7b6e8d685130e94e82e33dbe768788dfc106eb32eb1538bb3107b4b75c1ce513
�F�
7b7470c419200fb92256b0c473252bcf69cb76670d079c85874758970c86855f*E�
7b75c046d2954c0d499e8adc3d862a9f6359625bfb390c090f9dc17ae67b2e13]F�
7b7a8bbbae03a5998fa84a0092bdb86825abc7604773b8d70407f8d2b321cb2cF�
7b87f9e9372ea87b197c2ab5837f6bf429bcc0a2d903fd309d000c23c4ac960d?F�
7b964b4642158c96a9ff766d2c97925d157753b01dfc1596c1e3c5dd01788fa4	MF�
7b98dd541b7c1c0ffe9b99f6c37bfc82f8d26a9d5d0d31ea368bcfc9ea8f28ed	F�
7b9d3f7a3b3e60e2c54a1cc52c518286de1c6519b47ac90815f7d071e98725b1�

ee��:��V��+r�F�
7ba1b016265d4eb092b76db50447ee0de176f18384fe99a33dc503c85380d30d`F�
7ba1f9d0a163deac71e2b383b8bed38fbc2e005c899c260ef046879ccc1d7913yF�
7baeac7ff3ec1a02c4b8095b1d8bfa51a0fc82c970cd1551dd441fe8c6a3190cF�
7bb04e0236a5b58f6c5624ce3974491af335ac3815a6bc1c59018a8e24336044�F�
7bba123469c0250125dc6c5a58768d9045e0d5d4ef1c32b5ee76446a9e9abf15�F�
7bbd62f722155efa70ffc09cca9b914f4279e2b144b3e3c3c945b2766e10df94OF�
7bbfcfbcb0368503355c001e33b4c68f43d2153384c7e70178275007e01bc566LF�
7bca7e2685487dd3798e93caf3ea739dbba60561aa5b1696d0b17f5afcee14eeF�
7bcafc11c7b0a84b98fd51e0912bf8f831be645fa2374e482ac0f0e6c7006386�F�
7bd7190c512de1cfecfa275edab95a94e1d573af70121da8cba8121537345c76F�
7be21513777cb61ef15b80e15103ae8d5016ea7ddf56d0a742b1fbde3b8ec38a�F�
7bed64bbdb6ff263d01e72e967b9683504ac3b1378bfb88481b5f8a4ede37de9IF�
7bf0752b4ca16e9cb7e087b9fa157434168d42ce3136570382698ede03fc41a1�

ee��:��V��+r�F�
7c16c2c8731a7a7db02a547a2dcfa4abc11c8ea8a73bf90100d65a29c9f24f32'F�
7c2173b3d7e198704e0943cacae3fa7e0fad2d4ea45933c9f140432365ec4010
�F�
7c287ce0cede82a84130e73cbd9bf699c48815605cb292b4a66c2e66093a24ecMF�
7c2b58bc87778a8661f704daac5550e2780c6cff30d47ad8e92674f3b76682f0qF�
7c3313796dd6499947af4dee1444ac96c20a5af8815e367a993554f8361bd35a
F�
7c33a418fc7b0cde8a2fbee5748dd31ac5f23ff3e60c9b6988837f2da08e4862	uF�
7c3839943c623231b525dd39ab9930ac2e7a55b75b58b30d78c32f4cae491fa5�F�
7c44d5319d8343d90f929e9ebaa58a1a51f655d5a365d3d9ce994bff7d62109eF�
7c4eac652f3d0341998de33cd3977150e6d5c5fd9360540bc0a5406c76a8c117=F�
7c4fa549462e078add85bb0b21882f42997a16232aea1cf33b6c350614dd9a03�F�
7c5612efede9d1494edb0d7d161ec329912b7572a0c45771a0ccd6983b14a611DF�
7c5f8a81c63bf90593039a4d6bbcfbfc126cfd3cf8f38bd9f7fe57d9eb46b875�F�
7c6b9a72f1341a4a187e6db2288ba745390cfbd84bacfded2fb0889ecc225d55k

ee��:��V��+r�F�
7c79ec8603254b1b146beb87ef5d56b3dc7c999cf9f19f34aa0507ced2c8942eF�
7c7cd637b303a301b19443b17b91c95c178d0559a513e39f7392f154f7b448ce
�F�
7c8c8e6a29cfc43576203c5e0a4fbca5345ed3c91fee0d890d1a746135b690a40F�
7c93257713746c07048f6a2d6d3026d1d277e603d2fac8b6d6c311e50851f959GF�
7c956852c35b6e9ab9403a1f7130f8f4862faae7488fcf47a390485c8c821bb9�F�
7cd79f90315d451188543eddb4cce93c792532538a3f0a901eb47f663bee4c56�F�
7ce4396a8b366ef4f3e6d0d86d1165e54849796aaa0a5c609c1c17763764db4fpF�
7ce5055b23b54e1759f66c8b2e5009bb075158f1232697dc30604fb3991c2ae2:F�
7cea9dcba1422e0ff5b81111995d896540a187eb9edb15d8c0738906abc74a87
�F�
7d000e7e5ccc69520927ac26e2c1f15ed86d4cef52b2e88ee60e305fe764efc5�F�
7d0199e5c0062e561928050feb5301eceeab003e3497d08124d4beb24eed9817�F�
7d04eff4e2965dd73eb23318590840fc764254da88ea85998b62b7a4c33cdf3b�F�
7d0e17d561a1fa238ecf745cc073d06c0d423494f8100a985ac80eed407a42f6�

ff��:��V��+r�E�
7d1e0e7c53c7eb1c2e8ef3428f6ce08b15496311767ee70554654472b2cefd57
F�
7d25bde3e49cc73cf95a212b6a7bbfbd15280568475395759804d5461e5e1cbd�F�
7d29e13175c55526a8205ea7f4ebcfcef9a400b25c6c92156070253177870716RF�
7d3905e3cb5e4fe87e0065125713a6939fd17f0dc28cd5d7e07407f80fbdc688�F�
7d699530f47aad10b36d343e2ae09e8d748f4551023da3f2154724b24fad108bnF�
7d82a28be1c6da0688845155346a0d1f3ae48ad651b302a22a8a4768d8f2dc55�F�
7d931ed35022c2cb579027a4615132ac236ee8260e4cff7147a7575df3fad622�F�
7d99fd2b5687fcff08c507647eaf0be15e7705b866c3ea8dd1831cf0f7aa1b0dF�
7daa5c52ac762e0d0791f649c9cea9b9cca9901bc4ff82f724060b4fa23f09b4}F�
7dad854d88ec7153cb9473aaaf8db57a377e0d1d28df33d6c7a19f928ce0c0ddPF�
7db42fd401098c9ec0cc4fbf2a2b4f3adde56ccaae9714d0a9c29e905f5685e3XF�
7db4ff03e61ff4dd1d20c6d88f2bde23597ac313d0a8437cc26f39a389844b1f
�F�
7db6bd47e9d27f1388807afc680e18b7153ee0acdb9cb54bdd04e574c6d481ce�

ee��:��V��+r�F�
7dcf51f1f64a4a4183f003a4fd1257263716200c0e1c572ff2bbf565a7aa1470	KF�
7dd1843d4a8b816c21459adf2bbce3964e74d1f1c1eeb3c46d43ac362b9bd8d1,F�
7ddd713d22cd8c4368198e96f2168bf9f2a4af485dc6f9f49fcc40064b89cf50�F�
7de4759881e63112fc1d9b968f3917141c366e2057f2c941f0829fa81f2d4748�F�
7de478dff0bee9d16a07c0cd3cb00d3f0e87d25153fce7759c303cd1c3821d06LF�
7df75a6513e6fe000f6b6731557a84f37672c15125edc5c7997219a8045bb0ca8F�
7e04ccd2d0c7ad602d643c98583ed1d987ec2b480d932bf1ded3c47586b97a96	fF�
7e1f4c8da5f3a2ff704b7204e8d26a288a03ba2da872786a4ac530aa208b1524#F�
7e2b3faad368d9502c66913cea16cd550b7582189d73ddc9e5b041ee534657d9�F�
7e2e1edf906064e4a57695cab86751877f6f7bc868f2d48e0dc8140442051e05F�
7e2f2ca4392e95deb97957cdd231e29c05dc1efa58087ee5bdfac7be7e751b58�F�
7e37db997afcc7eb52dc1b6e8770f646f54819d75a6501c329d3784537d5237e�F�
7e50c61818920a59fed3e56aa05bdb2b76ed5b38cfbc8dc82511507a17324c84]
1(�1|�]��>��j�(�F�
7e59337a868c1339446e66bc5103d2946aef4a2b92996d2f214090d4237182ac
;(�F�
7f0d9c7a047eec04e43dba81f36dd9385611d941b6c6e7d0a23f9c9654e5e00c�(�F�
7fb8930ee5a02f32c1cf6e6d541198c567fc2e6265e8200f531db1daad50a9be�(�F�
803426b76ccc9ab8802efb1b251328a71eef981c3503f6ed97d0e12aa5258fb7
v(�F�
80afb249c63209e948e63da42582851b46228a4e799f14a7a65624d0fed03904�(�F�
81360f300d7acd98af18e9af04a847dcedb3da277a85717e0d7e3c0680601fa4	?(�F�
81caee82318fae394c38b1fda4d94fdcf77410abfab54eb9e437da0e47a2126e�(�F�
8270b06c161c659a4fbe58c0f839ed4ee1b4f738a24705a6da6c552379ceec9f�(�F�
83190090471f4c8e74f8d5584ef52685c32a4a89ca1f6f1eba59b7418cbe58aa�(�F�
8400183550056e6e047b3e716e9276993676f60027b7d17acc84a74501faa51e
�(�F�
849da4bd3876dc91488e6fffb6a517b9854d0548afdd14395f2ea6d16c287b88)(�F�
854874525c8dd6504d886e11068334b90098396e2b722d721c85911e98118512�(�F�
85d063162d913570b73860f4149e0ac12f7e705ddc9298c01a22aef6ab3a0a53�

ee��:��V��+r�F�
7e6fd48fc3c4c7d6dc10cd04cd81031a6eddc93129ac2d2a4ff217354d4d769f�F�
7e7cb49d2a995d8e34350fa85ca3ab17e3b742e6b8fcf12cec48e8d89ed3abd62F�
7e831e1869641bcde24acfc353de5a893a1591ad29bc998afb369aa3cd441262AF�
7e83c1a1b997158d7aec64ff38eb180bd2c83c1b71b0a682fb9945017ded5afc�F�
7e9641f1293301132e8c4efba357075b1598a1463143fa37558a5e6d6f8dfeafCF�
7e9c3e52bb73090b8187f8d59893f4486b0e5310a894d91caab8d9fe67328386F�
7eb6e10944c3a2ac8ff2071cc73430a2d0e704c91a74aed545cee8d5a85b49ae	F�
7ebc4d623ed7d1f83693dcd8a7f7da7abbdc002dfa52dd9ec84aa4b01546d87b3F�
7ebe7c93496c7730d4bef6eecdf3eb88a3004ce1c2fd454a7fcc2ded124bc76a�F�
7ed1f19b344197070bbdc5245f9996476496fc7f70bbab7f8a0ccd75f69ee3d1�F�
7edf824690e4985ff63d88e52a49b28772a73526e12823ab3a25c91451f55d1a5F�
7f006d522fb587f7817bb4c272a7139e1667bdea765576538032d8c41923e5a0�F�
7f05a1d8927bd7dea00023c2a72b1c336a31113095a9682715a2fd064df05dd9R

ee��:��V��+r�F�
7f19d95f0100e08392148f78e18255b3bf24247246cb27f4055979771cef2e1e�F�
7f3b10fbb96e18383fe68851aed4b528c27b863edb518eca768e3e3c622829c1�F�
7f4acf62c37fd1cffd4ffad55c93c88ed56dba576de8800b2e4e235549a5517e�F�
7f4f6b671ee1c662c1bd497590e1866f09786d061ae6f0bf8e3511a8644c23d1uF�
7f52f7192aebb137a1baa5508984251aec4ea9d903033a677af3cf7af770d4b9F�
7f66b1fb05e696716ae38020797dd099f3940b893865d7315971b2361c36eba6�F�
7f74496926980d26abf97b94bfa96a7307ea33072f178d2e673926e042699d87/F�
7f784bf741793e933e029fa991f769a59e83b709981fa8e54bc6c847b4c27873�F�
7f8b831be1b621960c2a465b8bb04cefc8312232e54891236956c046bdb8bbd4�F�
7f90252738c2181294912f20833812f855ce035eccd17fee1f6f53a16ae6f186�F�
7f908d4451a0c051bbde5cb7fecb1fd3ef0958f21b1a55fc39e4d5a96ba18cebpF�
7f9390e9a11261e5c4b49cfad75f5ebd56deff6f69b281b1c01d797d823c3299�F�
7fa63331ca0321848d72710fc1895a07899f1b82e87b2e8429c3aa0e8a1e1479	

ee��:��V��+r�F�
7fbbfef8ac9ccd9293ef35bac28e23c7ddac38a88bac904f16f1bc8640921f3bF�
7fc3fc4887715486762cb936c537b3def016d4374d3191eb26750ff31edcb87cBF�
7fc49ec384973785dee992b1dd8c18dd5f1abd6434fba8a7fa9266daa57d0126NF�
7fc9b78cb8a9736330721633ab3b2c371c3ae04f71527ee0284fbca0b8a0f003>F�
7fd33490474108a9e1c7ab38d4820b04d46736a0abc12e8c6a8931bd459259ac�F�
7fd5df72ef17243b47aece0f856a042c7e70174a07886b051c6bf3a6ee40fe1bUF�
7ff1ccdc7895a0aae2a6a2f742b674c5ff72d51fe772eec41d9d4d2fadc8b4a5gF�
80030996fed9ef6cd146d2ecf00a3f8252ce96976bbe88b8dd6ff833163cdd59OF�
80033ed117872ed644d6aa5d9f639c178bd68aa88496a8093482f1758dd6e005AF�
8017b7169bccd21d0b58a8feddbebd03ae6d3bee901c7390d93bdc7ade92adfc�F�
801deaa35737cd0bfceb6eaae42c98b3d50604eb40973f90b9797ff1389e44a8�F�
801f3d5e9921018ba54aeeffd0cd1a8d40f7f1a25e27df747278f1ad1d002849�F�
802ee7cbfe7d104f8b2437a639f02c289436858b38028e6939cf34c442d002b6	�

ff��:��V��+r�E�
8039e990737b1a2b777d931a6c23bcdb317c23d5840c5bd5194eea836e15f04cQF�
803e146dfdf036239d723d56ba8a5e6c2e3e9486ed69049c8fb36997933a0097�F�
8043dba5e8575fbc71bb0cccb1e8672fc186b0c66589f43c9091878988e62871�F�
804f4ef05f369c0e2eb445f38a24e64a800b24bba865fea4a41ac834bd098dc5=F�
80622000d7002bf947f5e126e92a246fbd0e3f78f89d83f96decb6a602e3c3c2
}F�
80646cad09533fa42583806641071231991aa8d563e6f26bdf6eb5299ffff6b1F�
8067efa3a461d0af294c61654e77f8437538e9de3ede46c838efd722d1d6756aF�
806e62ffd95620b251b63978a43e4bcb2c84a8c28954704ad192eeac1728f442&F�
806eac4e8754fb8902c89f9ef12800ad57f96cfdfa451303d1f2ebffcb7e4f46
�F�
80713149b9654b463b888f2651eaf406d2d7221211cdd611a6a88ec632cd8ef8�F�
808359599911cd81c5a83f77d8fa2390f7e1e686b80ed0ee5e37b765b514b088F�
808a85604b9611ddc9bf799803f3bd06ca2789d3aaed15c2f355fb9274beda8a�F�
809e72c6d1175fd33015b1e462d8f808c1c2fe65f610d6b5f591c8fa877855d9�

ee��:��V��+r�F�
80b53f43ee8fddf67216cc7aa74c08d9ff4a8fef192a327f285c7d6684508dd6�F�
80bd912d88a40e4ff6f4ab240b7afddd16020e9f4c08a361da6d8292aaed1d46DF�
80c3901ff65bcaabe5da79d4bfadfbdc94e7cc1a8b51ca8b7c47531e86a8be3b�F�
80cd8535ef6307425bc2a479f8d3aef0f3c767c834cdafeef643da66b7b9295e�F�
80ce9fdb33673b7386d5836ec9a290b9ae5e36687e7e45234a4810628b8177d0
XF�
80e1655577bc6f23e7e7fc4913797d6a28314ab6c0f0594822082fc900507432�F�
80e20688c0b2e096a1c3921ab7e4b4e30eb50df30de5ac0ed70a8d8001f6486f�F�
80e57abb330d1e3ba87f2ef3976ee349b35c1f6843dbb08f24ac45ab4e55c400F�
80fe3c33b8ba555d3041246e27dffaac6f131f0babfd762474f5c18a0d5408b2�F�
81039e08318a4220ab8ed939888d307baccf261abaebe5efad24f2486b8dbc57vF�
810dbbe446a90e4e2e8df434924f36ae819df6eae2127da66955e240993ce361kF�
81118abccf236faa22b5ab8fa5cf8a949e585f6b5dd33f9b7e54ea454fd818b2F�
81154c7d681ef0ee6f7205ebf914d2a4f4ee523e1e76586443aa2075d3645b41�

ee��:��V��+r�F�
81409f036bbfba8ae62079868023f9d474700b065a17aeaff4ca434a4bd73a3f�F�
81424b8bd7f97e0941ba63a5364c4723f9b831f80715c6c07c4d302621484a59�F�
81490888bf6cf2fb090f138c6690321d33b4f685ace6e864693d2dcbe422d8ac�F�
81494142a90e54673252e576eef4b49e52142327095bf68120b999328ee3259d�F�
814f021e25495336b168293dbae4acb573abdf10d110eb457562c7acc7e927d5F�
8164c4f3c7d79828108b9f8300a235711dc09a68a7e8434c5e65c7c972419416HF�
8165438ef995d36914da94a1ae982af175b526a26d7e822228c4ad420e0ca4d6�F�
81683e24dcb4547820bad03916b7833d9ab166e2cdb7f1fa3ca3d9cf04766dfcSF�
817dc2156978f396bcf589ae91b3a6d2439a5db2dc9ce27ae02cbfd60e2fe6e1	�F�
818dca83dacd51dbcdf6e2b049efeff9f27d5473fef4501e1097da47000a33faF�
818e75310c485cd2fc1db69184a903fa77ea1708d4f7d71f66b4fb69a5fe4ac0	6F�
8192b68e41784149fb1fcc4d7586fb8ae026ab100ce530a56f466e41a2e92e3b-F�
81b67116dddb31243f1263e4c0a6e46bb7df4a68e535995f3dd319a2e7b19968�

ee��:��V��+r�F�
81cc78ece6604bedfb21644eeeeea957a97781179d14a9fbe028b5bcda40fc5b�F�
81d75c84d4332b17af8401a56cc39dcfe73ca642df32398393815feeb51e72d8�F�
81f814ff7a4c5cd11d8b4bfcca1aa59ba171bb81f74f259ce2039242a211f925sF�
820ae5f4c7499f7831d511f820f0e1275dd67beb60baa0e533d61874aa7151a5�F�
820df9400fd9bcb0b3d7944ade8d8edd412f9d0b630d0902b7dfb0c37ec43d7f
lF�
82103979a0fb0bc9a5cac44361b0ba8ec9dbd6c75bce63f4495843c2ad621c1f�F�
8210708387ed85be15374607e333c1217f0b2a4184ef134769bd56f3330bfb84xF�
822d29072bb63b661069b53b221f33f4571996737e9473a19fea49f871787e54KF�
823507a56cebb26fde1c84b87f25429a6e4752d5becad4a01ad17238f6bfc5bc�F�
824fd012c6cd84e93b6898035a811ecefd18c629df7d747afb22416138ee9905F�
825de9c685582e09d38efd663eed26577b8252b710950a66f46b95ec012ca237�F�
826a742ca32cca40cfa3b6c785020f291ce06bb3eea7f573d7fddc2bf96c358bJF�
826b207548c480ec7746529987e23800e70b05233dfe1dec129b4669cbeafdb8�

ff��;��W��+r�F�
8272006b5033d5e9831ff502d6aec25014f920aea186f2b3585486fc35d73f70F�
827dda50ab2caf8426a9373edd574d07f490d63b2de704fc8b5bc02685a9c16c
�F�
827ff695cfd2280622413a6d4c08992bb17738d5ca6ad89c9a3f219b1d8bc40crF�
82b5808440dd5b032b0dd40b7a6b8e5e3bc3b9c8205d2ca9e5afb0390a82b4ca�F�
82b8f51c04493c3850f787606431a172ac5ee2f1ceaa6bd99a9f55e5d415e72a
zF�
82bfb1905d88f0f05d192c7514405600283e6f17e62d79c66786fe05e889ead1bF�
82bfd289d9a912cce23c91f8113861b1cacd25bfe0bcb2eef4b0c673cacf4638,F�
82d22a5e7a1c99d48385dfac61b58eff8c70d038d22fb19104d1e4326d50c02c�F�
82dd7aba165463b7d43b32bf1648eb7dc973c5b7a50abbd1424a95186827653aAE�
82e6657e2dbe9da20a9891203eb53f20626a94ecdd60bd1ccc5ada9044998c9cEF�
82f60fb8711c985cb7d6e24fe03d7c33610e6631daa1148ca522fcd3550e5cc7+F�
82fc97f5d3457167fbe4d70cdca9a17feae7d93cdaca1ea49779c7e4fb7af593eF�
8307e657dbe048775bcb6d8fdce8e7e2efc0f032c57e6370b03e7e959531f364N

ff��;��W��+r�F�
832cd862010bfdb3449a421728e841574fe6a523a4eab972ee29e6f6db1c43d5+F�
8335810716bec414bab11e9b22aed109f449ea082bc9c8cdb3fa3caf5a4d78fa�F�
834ef9657361f00532fa13960c48da3655a0cbd70cac2aef8e0657349e3135fb
�F�
835b44679bbef7dc1df66ca8d565637c8155cd71a212d69a37d7ae9877bc727c	TF�
837dd8d905cd79f2617b059622163ada7cecb2d7c32517fb8e23f7995d060513
�F�
838500a4e5d4aba52f68b3764cc1bf4f0afd5f7e9977b8f3c8d5aea28f82604dF�
838c0e09983af8ac778f6dffc98a284b72c753fdc5319d93f41ca15b1d3ff1cd-F�
83a662fa306c8a61eeae20f24aaebf264be34163627fa0d146f904d295171139
~E�
83b14f2428fc387b2298dc6c6282dddf915ec96e49810a4386915dbb9cffdc413F�
83bb6d581a1c3f2cfb859e23fcab778e9cef0e6fa0b2fe62e7ea966c6995e3082F�
83cd228db4fcf7ae9513ca390be2398155d11f622bd5a78fdd1b6a97586343c6
)F�
83d2e13d7b1bf9122a3c629cd1adfa8aba894fe85a1e076cfd64c882e7bc27f0{F�
83dd298e33d5597479040daf0b62e71f8f08113bafc548773c6956a91a621272�

ee��:��V��+r�F�
8407a82abb23a3e77f963e1308198f5175af2c21b182ca5c392a5ed3bc38604cbF�
8408fadb207a88fa020cb45158bb0057ef353e2acb7e0c5124a4be87d1ef0039F�
840cfa68b27cac167b5a7264f1327269ca216471aa43efb968bd91ec0069067cF�
8423aad7198bb83c834bbd654f1ed49ad0e8e327e2ffc9b0251c3d541acf5552�F�
84286aa34142e532d30f60aa4c448fc90e20c29b91cb659cd7ef05174ec71f55�F�
843d84971d74300980262b127a3d9458c5830bc4445d6156074f373b7ced6042�F�
8448deec5c55d1ff06583efeb793d1f877e955ea01242dc91b170e0b6269042f	�F�
84584b79845d6b2854293ab8ce8be47f19bba40d3bee5212094ceb4769062560�F�
8458bd631f520eb61d468538938126239a1e3e331447227c466c860a801d8c4dVF�
845f21bf91aa896f4db7799a2b13731008506e05ce98d672591dca0f46e4a72b�F�
84678ef08e539b7df9f00616563f6882d1510158625f61e4fdfc5848fdc5fab6	@F�
848cdbe3c591dc4d993313009f63c494e25282c49a5bdc582d14cef6fc099458�F�
849338d83257a1bf7d6acfae29e6e2c5deacd97c828283a6e4989404ddf2f1e1�

ee��:��V��+r�F�
84a3c1c7998d8a243c1d8fe69209791c99e99a87ba3dfaa09acf33111cfd804aqF�
84a639162cee54b1da2a9df11823a368149994fb429c8d86ef9f1ecb8384d181	dF�
84ae13596e634573ace870dd744d43319fceee3128cf6d4290dab5e85f76952a�F�
84b7b0f9cc9c954b3a89a9f76b7c01ca90bde786df05e3ed732cc5d6cdb5cf17
F�
84bbaaa787ffbcc1a28322931b589c78c7c5e91c319cb8ac2d90ed8528f8def9F�
84c22535c3e6de15b7a2d29b5e361e3c9a04a749e0123dddb50a86311909b076VF�
84cc36597684fc8d34999299edb9a701128fa15fdab60788c32fc6d7caa6bc93
F�
84d23c8740ced0693f88ad7bf03db9c9513abe11edf5749320db48db30a378a2�F�
84e64e6db35608b1e851a4298a2302fa1679857d75750e8f320e874d60d6fce6aF�
84e6f3a5bcbab575dff3d1eaff708c79d1b3831c8a866c9d69e50d57d41662e1�F�
84f5420008789638eec5f6683e1f612cf6dbb108b0c6a323e46bc4d1af3aad1e�F�
851af4615359965ada63814955a18ce0a198acdc2b6149fdecdfb4599c102f8b&F�
8542708630fd5480073ba3272dca6507cd3bdea6fcc6ca50882a443011d95e73

ee��:��V��+r�F�
85687b45f46381392ee7efc4eb244e4f7c013269f1124a2b586ce62230151779�F�
856b8ab18020a9be764bf813a9cbde6864c7505428a9f7916351b9af6dbe8c09F�
856d6615bcb40432c17bcd2803f1e745b4e045a2a75d2e9acbbe9f668b10a77f�F�
857f510f3d01f3feb43a49fac562e8ce17227dff40b0e1c920d351deb857596a�F�
858d25e8c81c3360975d98c3b41c13cc115d75a8efd87c1fc31dc4c1c2b8f794mF�
859c4c4e9dfd6d72375a09f2f4b932174747845a13371bcdb935c71d6b3f9210F�
859d346cb0792bd4c57e651d914d69199edcdae3af607413fdbbb327b0e0b7d3�F�
85a1375c9d27bb50c355ca403f082b7543513057dad91570f2a4417df11fb4d4QF�
85a47e45f98c3460cb0a70722b3a68a1126260301182fc41f2dea9fd02602dbdMF�
85b46b0e47ba03357704cb00438c23600c47485091750b3003b6ddb5417c8e86tF�
85b4c11e46bf04cb2d0a7e44294bceabfdca68ec6b3169a09b09b69ae8fa519d+F�
85bb1625fe3c7d4d98ab61660f138f9793f971f34bfcfc807f4cca45af3c4908F�
85cb1985ff2d171037d99db89c011e02dfae7714febf5d1f18fd4728c3cde6a6�

ee��:��V��+r�F�
85d75ddfda47918b07acde052709bb4a7b9f43c489c2e7d3a216fad325796c36F�
85d7ea39572d1c38d69546b8980c11f8f745168c3991bd4f42263fee714ce5c9�F�
85e702aa9225ebc5b9178e0be75e17f17696d93bfc4aedd4e690be9cbbd8b57b�F�
85fe7ff251a8e2e081a942fc6701624c27c3cea1119a0dd76ad8445e3b047c04�F�
86036e8ce1cd1c86e18305ffb8a72dbc95d607b974ad75a55f4bee2e892c63ce�F�
8620e40d4ac955c1015b1f57cd4a98d63c70a0e4fa0f1158e70dcc7816394171wF�
862e2b61701f007445cddd1e33a11403765164cdcb5911ebc66904425efce767�F�
862eda60e8fe54234b842678eb644b6acf1746865f06d8291375e488c17dc80a]F�
86359c6166e675680e2ed2339d28e6cb9d19e47002e951e706b4cde65fdbf345WF�
8650bfbe0e8e1cb04ea41d20e861df138c8c1489c4174f0914a3c788f0d7f28afF�
86702db49d957c96cbf2277a484d99238f6ac2c374ef645475858477a0af4c47cF�
8670c1d4fefa42ed96e19606c74d7b9c05d6cbd284f1e784bcb64b1a562956b10F�
8685b79adf34d5fecef3105a4feac0863339531794f4ace2f4a7c13144506b4bz

ee��:��V��+r�F�
86b44d3d1dee58e02ab4b2ea2705a442b1e17f5c1f01027f8ba029cfa115c359	#F�
86c0d69f769fbfbeea507b6faeb2d0913cbcf6afd5ed8c68584711cbac7121b4cF�
86e1164a00019903b048f3ad73c17e2540e0294d727475dfc6bbed60411943c6�F�
86e46c8ab4ee6e35df392e3dee8290a246741f3d2c6dd1ba0c90f5ebf3effe26�F�
86ecbaf8db9cd163a832e6821bdd3e46de497fe0dfb8782540286ace442dead0�F�
86ecc359675319f0fa915f7b7d106d4920e7eea1a811cfc79d7109b23593bc295F�
86f21fcc6d8f9ef92ae0915bdeab125acdfd87fbbfac55862463873ac518c30f�F�
870341361823997f2ae8a5de55e0ed3c2dfe8c707a6e1705f4b2e9c7c06694dfZF�
87037983653f7c5e7839c2a423897c290bc3b6eefbef83f740c80f496465c024�F�
870558b51656e3591a8f60a315e16e7d6030a12a2edf82e7c2a0bc4b68e44487�F�
8708da8dfe8016726d4dc7ad1bff5298112441db8b18fc7c0f2e123a8dfaf5bcNF�
870c9e7688f9616a2dccc7181dea7a7b3d90359703e09442c0295baf7cc26e05;F�
872980435455e5c4b9e82f4b2f956eea417d6ba7e8c25c1db97a37b59a32459d
1(�1|�]��>��j�(�F�
872c2abaf04ee4ef6fbdd62ba9ed1aadf34ac63ff759a221fb916eb943cec99a�(�F�
8789dd1133aae16a44aea65dbfb43c6783dc1114f118dac1f4d64ce73e51b1a3�(�F�
88873566142ef27e48eab60b0262d703e5f36c2e8a6bc6b3170f83aa03cf2017�(�F�
894019a37f5bd07554e311d747212b92a7e711c6318d8e99c6c46815906f543f�(�F�
89ffc350df40f87018e71dcce5b2cfc3b604d93baac1499bd1095a4e2146fac3�(�F�
8a98d2138d313b5f8166f1d244ec3804a435e365f6df11929078fc0ae6314f12q(�F�
8b6e7630d78489a51aff4cf11e9d22a5bcf152566111557661cd9946fed679df�(�F�
8bd1b1e504943a8e53d932c87e9cf71d7e70647e781045d6314b891f133ddabc(�F�
8c6a4d70d857eaccf2a9bcdbc1cd1f55638fcb828d25baed6b81b5b006cf3587N(�F�
8ceb15c4f3367ba5be67d74c6a909eb7c505d29f3e1b2597dd75b6e524bf4e02�(�F�
8d8aaa47518c17d4c4ca6f0b3505a489a6e5c11052821b21c8c01a163392feab�(�F�
8e39f03439ed9c4e8b12dfb6312c7c88dd744178c396de5a9a2cef017f1ce729�(�F�
8ed184fec6629bbc1e66d82af90a92180be827738b406d2c5139e06a86cf3407x

ee��:��V��+r�F�
872eed2584e9284cf3d233b259ce2293ff708d80ee7d53290625c888be9a2317�F�
87375647b2551da6b345eacb36463c620a0d37a67a793ca7d762754cc40ac0cd
�F�
873f282936e0610bb5429662dd05094d58dac60fc884348f320795eda9b3db3d�F�
874b14835907f128ea5ace42e7e4ed0dde8cc212f699f52a226e7f436be8ed05�F�
874c6e48a1791bcced36314630b8977b16133526ebd828cfec8cd4fc6098d774�F�
8762edf3723f742aa8d0fed54a93fc8ea10f887133b9cedbc3351494b9fa8c52�F�
8764087d06d99d4330730dbeb0c710cd4e1f509cb44ad576b178aeb21993690d�F�
876926da80bbc21d8e9bd54a7efc06b4f12360dee3f5b28b1dd43d19370dd36c	&F�
87700c975f94fb7d3993a23687bf9c7cd1897db266308ff06091be9dd366d1cdKF�
8773e7e483773a425009114bea3166281db8567d110bb8662c231a22ba8c76e0�F�
877ad692cdb0474f0fa20be000586b5dc9b9742f2cb53134f7ac3ec5efec6c07
�F�
878013c4b2eafb90c7c6fd99e4bafe98526c60d7c157b85a172d4877beb3a535�F�
87809c1775f59e570a04284782d2c2dd6718f492d9fc8891145e49846d8cb92e


gg��<��X��+r�F�
8791fee5e71a6b7fb1e22152a3776e1735f2ed1bf266261975bd5892bdc817c7	!F�
8793bf2dd76756bdd8d8cb1881113e1265064f095dc0f9c499cf64e682465459BF�
879a3af761cf60857370f327a1c21546a4b2d4e6a96091dccd89270f05b8231f�F�
87a2329bfec5b0c7156cb7b4fcf1b0aa1a737db947b6f22d2a652ff1df717f47F�
87bbc9ae40551baef7756f0b077a293275e60d1713af7d6903e5fca36208f49b�F�
87c1d64342a83621affd17bbeb0e87a331b70821253f9b40269eb83a2cdb10d1jF�
87c723506c838da4d1bf24f4a85010e0411f27204e3d4455969d7883e68fa19d�F�
87cbd3fdc8c0f0930eba5010ba9f2142e5263facaa045ce50411171552486ced	F�
87fdc701052a3220495ac8b59d2ff93918dcd19c98e54d10c6050f8736ead69cID�
	88050faa6b349882f17c2a6c495fe24cad238ba5af65da89ed307f82e39249d0F�
8840dcf5fe041ee5fd77b67b9d000ec06ac3959f3d0bc459c52feed3d0f84dc4F�
8850c6dce4c3eb66dae4454a5473fbf6e2410da578b3dcb0f7a87c8e2d2aa145�F�
8878b4970121b66390c7d940af26db6008283b598a623f81501edd9bf2f0b282Y

ee��:��V��+r�F�
88ac538fe641f85005aee057728aff53a1da1c396e00f497d47a310b6ec303a7�F�
88c09f42bbab85d0cd6756743d1a3b43f0f7794824a25ecc7fd0bc53f113209e.F�
88c56b4808b0bf76b64d497c4c577c421ca5913613ffdfa90f5d7ee32e1afa43�F�
88d365b55e0aca0fa55e9dae93c3edc5a021d931a89cb04a14ba55f491e97215	WF�
88e3bc41f231f4310bd9034f26f84786b07eb5f24d540a02fa04472b25f98919FF�
88f92eb4ffff3b2a136434c82beccb0e873dd68c2161d56e93a616ae1d55e0368F�
88fb2460df15e0eac2e1020fdfc0610047ea737e0358396db9b34338cb995b97�F�
891f99c6a34263dc58eb19dc0909ae4869c2ee6c7e53ecae1b3fcf3f7a88e88dbF�
8923f758cd82cac1f579aa2056b78ae1b0aae1383e5f826dc596161d2036108d*F�
892aedcf8a7c3afffbff2bc286ff13e2c48d3d3b07bca6cdf4353a2862c44ccfcF�
892b927e08fc4405fa88d186604b31d863d519b675b7e15582a4bfa8d385edc5�F�
893242e1d4b2203600abf86c7d28029021f166b6c065868fa614be6baa0701f5~F�
893e54bff82818e095bf2f818573835fb586358a1e8ae4550672d0a9320747b1�

ee��:��V��+r�F�
8947c1811cb9ea461bc6236b3fb398232be86b589b5bc03f94cd977abf008434	sF�
894e9d522ae9e337be9b9e5e305920456a1d9c184fee034c758a8f973332665bF�
898d88dc50e2a804739580e4aa20ecda220d40963b5456695ea960d2ac88130aRF�
89945bf2f80dba45a038b33f2ecd475a3c2a867439aef3284089ae26b1b6e395F�
899a850333ea8f1c6b9c120d2078987a21a6ba143e119f126c15abfcf7b09fe8�F�
89b81bb63039f79cbe2041d79f3875dc0dbb623d761d146ec41648be64dca9d2/F�
89c40d3a0f76a2915db314ccbe4afac4372b7d25906a0b2d7a81de76089dc4eb�F�
89c5607e30dcf337260e77edb1223d803871cf4aa0865ae9a3235fefa74f0fe1�F�
89dbc2588e75d37d1b3ed4e9087ebf6c9bd58df96609681840d387c467045a16
�F�
89ec0c6440a6af9ba79ec1a5bb1d8bb842755a339c97c7cf992663a2fd2c3ca4	xF�
89ef9d8434598dad52b7fdeb7b553e5264dc05d4e89e61bfc80593817da82a19SF�
89f82b3479bef76ad4e9b26029e18648b17fc42fff819f0fb2f644eea91045dc
 F�
89fbacc0185d74f28efb4844f5ce03e6eafc1268ce0dbd6b45b189880b82fb2f�

ff��;��W��+r�F�
8a069139493fd72ef9eb7e3c4ed1561e207d058f75ac2bd8c720335b4119631a`F�
8a25ff75a477c8713d363ceef821d0fdef51bbeb892332ff9b282d5320bdedfa�F�
8a2a74216393623e51af912414945a1fe921f00e4bc2cd6e4d71b9d5a1cbaf7bqF�
8a31378cc12e48733dcdfc63bdddafa6ba4b2836caa8cf23ebe30e30601ed9b5�F�
8a41c6cff49907ac9ada5ce74d0e332086d7a94e904d2c63b5501639167865efTF�
8a4574856ed3e2b1419b1cf2559a65aeecf4ecca350bc592e1f5252635334e93�F�
8a46576df2aa2ff40f4235d7c2f5e72fc08f710e5eb262af1ecacc61a9fda695	�F�
8a4e167f50cfc4dc40a663259fe1970620f0560772747d91972224e7a49730d5>F�
8a54b5a31f5201dd4ddba93b603d572e621b72eb6420ca9a59198a4585c0ce16
�E�
8a5bdcdb1b09d2b2a8b5ca39a514f4ac9fdd3f1ea4f315f0a43824f1742283b67F�
8a7f9afa382b6623c086d619a1c9027b7a2978e083354086e7d91592367cf558�F�
8a8559074aaf397db3ee979554463df2a6c8f340f3cf0a2671ddb54cd9f23af4,F�
8a8cd97250996d3c8e10e05aff924a3854c3d92209f6dc624cb4e36dc672f542	�

ee��:��V��+r�F�
8a9aa58d56d135d9f5eaedc4b90419b587d05ed0a3a8e634631b63beddd4bcdc�F�
8abc56ec948cf5ad59d88e644e33038b36c98a0195394fc046e5660d7f2b9969�F�
8ac124ade62fd81a29280d120c22e7ca3f63e4283370f81b2d5209c4c139622bvF�
8ac67b586d4069b6e52483dbdf504c2d02d873f5ba320d0be99ed7e6f7f5a78eeF�
8ac8e63ef2752d42d1eea26da04b1a5efef3aa0c6f6d7104fd76fe1e5182bb76*F�
8ad9545dd8903f0227f1de811ca7c418088a074d10cfa21c603cb94db43851c0�F�
8aee36036166d6b2d7d1821b22899787265316f65f9fa5d3504f14f066dac5f0_F�
8af9b8cbcf2b6240a21bb2b78436478b5e1f20532739cd2498f18525322c98a2*F�
8aff1f12a6498dc69dd5c2be8d42e9b6362d49c32d4bd63b92fbbd7edf1e4b8a�F�
8b129c4b991a2d289a941c197135c8bc1a64e1bfe4c59002baed8daed3f0053c�F�
8b197c314470a49d476cb415e7a8c7a190158f0eb6b15f8f36503a93cdd559a3xF�
8b444853afc8e26276e30a068baec25d768f4b56b5c11f3e1ae568872de9f189"F�
8b579b2496f2753c3b0464e2989fd5aa2372f1eb23c959c63655c06cd5562473e

ee��:��V��+r�F�
8b71087781c73c8cd822a0375d09083d8560e6bf96c2a52217785190d8a07001�F�
8b7f841b17001b189d2d2d1ab37fe4c5e8ed3972773e5ee12ce3142d6357c804�F�
8b821a5d6f1642ccf06b13f9599b620a76270b8cd33d86d88367096caceec9e3�F�
8b8305141ae61046bba1d07f9d17c8e664364378e29659df08b4ef6c6f0e4bfeF�
8b85e0ab75eaef6d61422cc443583d20a9585df84111b31315cd6790c181fbf4�F�
8b895ee8bee3dda54546ddc87b9efd1f582c4eda50ffa8b88813c3dd0d44785b�F�
8b95b01403ebc582cf2d2ae3f5e82fdd12fbf51aa8f1c563da9a9d299dbc64cd+F�
8b97d4112740282a872faa84e6590868bf95b989780b68bf6b25cec6bfec30a4�F�
8bb70648439b4c39d601f20352bde4b514ff209e7e3a1013320c95014814a792�F�
8bbff48310a0352afc378e42ea09ff7c74e9c1529a0cf12239d47f12559e7306�F�
8bc9f6939dd5d1138c86199d8fab17739773e7e905fa49ff892a8c091b310131�F�
8bce27d0b197899a7b5c2ff7b8b6108f44ede75e4b0a21aabb93216a89fc6154MF�
8bcf458dc58b42457fe2ff8d4cb7b7ea6f8f30aa3a37d6e8dfae36b080bf7239�

ee��:��V��+r�F�
8bdbbedc7e28e9323e30a85bb4c04cb4324ee7bb8cd16d876a1df30350d24a70�F�
8bf150a3f2a77c801079f93ee7732796951cee6b1fb99be23c1a848ed6d9a7b8�F�
8c042aff9eb23715b5f622ad399fad7b538b29458d333a3003331efe19238491F�
8c0ce0c949e2a39403a146848c10e18fa6663973d8729cf19367d7fd9b10a1d9HF�
8c0e6728d81792753197ff597e9ac3ced1f8f1be3451c5b1d65484f41ab463d8�F�
8c2557fe22679ac44333a6add25f5eed36a44764280740e348ee4d91c2bf59bd
�F�
8c3091e90f74d45be7e2cf7c16f088fc8a414cc475abed3d70788b6e8917bc4b�F�
8c392ac7be3b9c13bbafe47ce5d3d6a6c017193e3b4ef3b77018f4238050b5b6�F�
8c3a82a5047827c31eb918822afbaefd3ad48ed92ee2db7c5ee86e0bcdd1349e�F�
8c3dc0c33feaa2035e54fc7678e13b9de5f8942de7b7401e82bd656674246944zF�
8c5599b472c49cf21078f35072fddfe90db03e7f7d572897c85404a747627a50F�
8c678ffa9141ba1f82eb69517b4a96c8bca576b3d0d14f71609e7b505590ea35�F�
8c69e6b65be6f6c2896ff7f2dac62fdc629d18ac2b6ee73e10efa1f539d26380�

ee��:��V��+r�F�
8c7267ac630c728a3fd43268fadf05fb9986ac1353d4b527126ebec37e16da15@F�
8c98d877ee46b85f85aa15f338d5c876aef3768679645cdd37d3b71d31f22978SF�
8c9bd9019fe9abd5beb69a0b373374123d3da72ffe2e6506450e2409c4b5f925|F�
8ca896e039e5d691133589eeab101ecb59398c2af853373ddc9ab8af0d1cc0ceF�
8ca8b68826f8adf1fe56699cd458b24d05c54a121cbc024a2ea695fe6a2483b4	�F�
8cab89248d96ae20914b8dcce7b2eea04ec0aa601aeada2ca64c7a5705773657F�
8cb2298d47039d06a36487dc203f56095aa45b8f12f33804683fe8507514dd1a�F�
8cbd1e67e08e9aa11259ae14cc78467285b90c48b33fe86379d8cf5805ab03c7QF�
8cd3319222bb35452e5b9f8d6d094338d64c9642a808ec9e1532b5f0011db3e0=F�
8cdb9bc7df35533421be2fe46a96be1e22008439d43168b90d1daa0e84174547�F�
8cdcd30ab546e1416fea8cbccefc696bcfebe9bf34bf30e4b8e7e361533a9001JF�
8ce1db0f95856959b3bfe52628f46c4285b3ac8ee93f89a95c41d3d400e9400cF�
8ce85b5dfd72b9fc12f47a8332ad1218eb009c73fa70575621b33c47322787a3j

ee��:��V��+r�F�
8cf02e8bd4555322483193922b930a76290380f070bbf41e13aa16f99c40ab29�F�
8d0981bf2dafd5887fcd925dfce9a6438919a629600a64babbfd059ac76f73cd�F�
8d0d94b7af1dce811b9aa33525720b35c900109ef49c959759b018abeeacaf03�F�
8d11a5e21b1f08b246d6eaa8ae8725f8ac63a320492cdb94aeaf25c8917e1380�F�
8d32671bdcda838a4a549550be7d36cc4bf876d2fa02dffa940b46341cd7152a�F�
8d357ce4c6f132049cab222bb88f907081f35e936c51c2f6985aa171eb3ad51f�F�
8d35c2470d15758c43f8d5eea1a04cdc5b79075fa5302fe57ab9d5d0086fa42dF�
8d3ff2fb1b55954b57f2c91ea7afefc500ab0ea66f03cdcede24078a0399c288pF�
8d4b6648b3ed6249dd6b384f6412e2a295c46d97206a944b8c8ebdb951f1b356�F�
8d51f6bbe3578545f9f6cd30aa64c083c89287ad3f196fd188485fa0dde59829	�F�
8d6f006bb2af6a0d5ca507c63a3d4101edbcb5da107b06c55e476446267f178fdF�
8d7e3981e1d6f6b294a7e9898ad429814e89dfa0d56809f8d9b175d604f2cbe1wF�
8d7f478f67fda3b41a298e867d8347391c73da92909d1aa064d6683a31135dcer

ff��;��V��+r�F�
8d9dfeb9024fad6b40f1eae1a65f0a73b40635091d118a2128bb45545437acec1F�
8da26d3d21f73551b01e50b943e56e55fd64f047da5b00736299090bedf393d4�F�
8db2df0b6f58c6cdeb0b066a819103c237be0d243ed70216a0d392e2b5dd1519/F�
8dbf12f6c4504abdc17823c69f080b66cb0ddac382fb734af2d8310c933f39a4
DE�
8dc01ba634e4286e6c2220ccc093cde3f39fbbf810b324a7c60d1fbb7bed53d6F�
8dc3bb2dfb4270196c696bbe8370d3d14d071f3800c8ed13c8f8d57ac743c5bc;F�
8ddef9e1fbdd3420a65190494983abe6b5e242fd1a154d1da0813b19b71b8baa�F�
8df0715fbc94d2d37bd0b4344cc954f9ec529b5bd8b621536a66c8e8f74001ec
HF�
8dfdf51c91f80cfe7b8a9ffa663c04a83237c158530cadbdd4e1483c30b38ce5eF�
8e00ac8ad8929d06190f2bb6aae865d40d9f10e3201add96fdfa396a6aca4904	�F�
8e10c2c673757c273768201c307213fa7ac8bd3f4b4c1c1ca6035a0cae0f6353�F�
8e216d87ef88eb1d7206fafabde6b1f431f403ca94e2588db26cc76510a05351�F�
8e250a262b7070a404a125d8746520d9ca6fdd24fb85203ac29065a4a19c0213
g

ee��:��V��+r�F�
8e49fc32f3446977f77564e5af6da2c24a67b596514139f2ae12feb440f8ee4a�F�
8e70233a3e5980e7fa47def9ebeb2bb48f576eca880eac81f109bf0fdb240a31DF�
8e7e53191bd44c1cbd7a958f9e9a6dfad5c8c1463456d20e39cd09190dfce740�F�
8e81c19939894ca2823a2bf5d15ed4d9838f2b6b284b93a631f6266591b44990F�
8e8815a3145ac3162d1e66010964cb028415e7db96604c0122887693642aee80�F�
8e98ca79472a0940cd0b3bd8f730d27cad5eed12f47f2743bf3e6d7e981ad3c2�F�
8e9efebdcf4169dc2b4f3ecaa681c5d6edefad71f9cbf82178973b9cc43fb90b�F�
8eab3bb4398613ffa2b9122a726e0fbed5c23669f2db32ffcb8d95dddc19455c�F�
8eafefecc69f898d4b519af57e95a6a31e24a23947020c1e2acefc0596feeb3d�F�
8eb7b4e04138a54ee1cccd02e7e39bf1970ddbf7f2f4098d5d72a21460a260340F�
8ebc35bd51a519e5cef82eb9e04ad09d994e085f69b8ba864babf8e46efe3a7dF�
8ec20d0319265cc4d92579759bc47048735d74582dfe97fdf2533655731986e6�F�
8ec93bd7072d8d222f1cb905169fabf562183b22039705fb4d7adace2dd18799
4

ff��;��W��+r�F�
8ede2d4d55a5220a577513b81deff84ffc442c9caa70988326e056daacb699382F�
8eec1df7c378ad6773d2f290d6a67c1b0d182dea742b39a5859c1773c38d6b55�F�
8ef30f098adaed0eb04a4f2451b5b37550c608c09663210d9037c725f6a7ea7e�F�
8efa01fdbe5932f594ed13b68aa235746ab71ee226c6c743465208bc53f2dc7aF�
8efcd44047cf3042ba7eae8f8e37bf72041a22d6209949de984c0fedd65b8027F�
8efdf23f39e3bc19f878a43c19510b175edba4cc8e9ea1be95ec54240289dae8NF�
8f0aa83e4ea1f30846d19d262c8b4ec1765b87aed12e6cf62e79c89c443f382b6F�
8f181ef3f214387b3cc3dbbf361f60f5d3ac07d0b1c7ebe8c777acd7c5a9a4b9oF�
8f27e8c269b0efe80c836d3cd22cdd5e224fc4e1b19385c9ac56a2a54406e9e0
mE�
8f29a4bf4875ea46cba40165427c2c0af944a57c7a7127a758b57e5576499130tF�
8f32a90ee1873aad29289afbeed4b305898c29f64fed37e4d4e1fd82034e3ca8rF�
8f3bee412bf2ab928ffc75dfe48bb3a36542b0844732ea6ef9c5ec502b4d5bafiF�
8f3de1618cdbed481af888b93a090c47ef5dbe534922f53eed5bca93e52829ad�

ee��:��V��+r�F�
8f4d31e2312830b07b547786839eb5b01992617971f4fa1d3877d498d25f629eBF�
8f57c014e8944fce0a25e05ec4d63e15e0f2cf7f4c83719d91b3fa4e3f24c7ee	F�
8f6022393bcf9ba393035b8e7ac4d5b95b702a3bac6f0c9895b23cebf792ae27�F�
8f6b7422c8be9e43ab1d4c46a55602d99fdec9968ebda6e09541e0881c4c6bab
F�
8f6bfba8efd03a403ffefd48533654ea34e4e4fb80e48d69f08ab9882ae3bfe7F�
8f7de580a19dd1a94a18717f289a71d9ffbd76a36e3f595b38f8e49cb290db12�F�
8f7ec47d13358dd8cdf9b1f6c55b6fed240f8bd8f70e61407039b126751363262F�
8f920faa99a60c28555b8402b8b761f6d378c892bd1411fcf2329d881dc526f4�F�
8f93498b299ae5eb284fbefc2c03c9cd26c85b4d71851920a4d52c395490ac49
�F�
8f9639808936ecbb9577f891dbd133812656d494239dfc8a72f23f3f434e5c1fLF�
8f976544a4a3bca17894745acc6044dc55706e14cda59e19fed39042bccee010`F�
8fb42608acaf4982fbb39cfb18c31323e885d0f32f210955bda529da322176bfqF�
8fb7cd478e8e44de6f29b58b5a51c7f087bf7ddc158c7cb0941eb75ac8cc9a12�
2(�2}�]��>��j�(�F�
8fd9a4090412d355651863ec83b648c206e6dd1968a4780e2c9cd474c35941fe$(�F�
90655d764ad61aca86080aee35efee8bd97605d0aeff2455892ba6ab8891e975
p(�E�
90eaec12feef972ddcdc734320e87b6d740256eb34ef5f58614611b0285a4217$(�F�
918b324e6d069c309489d256bac145dd1ffdce73b2cfc5937cdaa1df32669024%(�F�
91ebc8067e02ddc861b84fbdb48133b614ca635cd958c9b5b6b12c7493dd2950
(�F�
92423547a4cad89afbb37c1d45e7f19a175ab2778a372e16536a1474f5ea5aa9
�(�F�
92d863f7031276d94352a6f6a00d0dc0db3301ea65db1b3ab23b7a71681e8df0/(�F�
936a18a857e13a8854135185de8121c2d57ad2f6c53fa75b919df16f5698f496b(�F�
93f56461e89e8ddc683819b31e1b654928d8811e4d8ef62fad39cd5108e08e4f�(�F�
948a6056d3ab90eb7a14a539f2281bb67f54c68b47cea5fbbab49e73055a78b1T(�F�
9572a354862ec77440d906ced493e1793fa56e03e84a24d9a7619a221c09cd39l(�F�
960e1830bfafd7cb7fbf3272a8fa4d303fd74990e71aecb4666d9194773c0671p(�F�
9680fb6860264d571754a4034b7bfcc6c0f72ffd4959703fbf4b29200b9ee2a51

ee��:��V��+r�F�
8fec2ec6920e4e31494894566dc2c776e166632eef3ed56e3292056b98843b1d�F�
8feda59c05a6db4b3e2cb28d300c96a4f02285f1bba8d807f1ebd846238f33d7�F�
8fef60b031f7ad47a62941126387262d059050a3b953b97905d8f7331bc52c23
�F�
9000d34fb3b05b44f40d23673386b41028bc04baa50d8cfa01a0746d8f1b3152�F�
901a8fe9ba6974bd43101b06ee7e817f7f546956b1bd202cc55bfca0b90d8c30�F�
901fdfd5be4b97cc8c0c1f7cc52692338a8034dd9cd40575c4614c3add3db9e1aF�
902818a51082f0bea3703cc3cdd93ed8bfa779691941a4f9c6a27d4e8aa06f15aF�
9028ab7a60e2b1a334d3dcc7f916ad4522407d117c8c8847dde3ccfdf81ee9fe	nF�
90463cf66554c9f1586516d053cd80352351ab396897d2cd6c3be16d63c29e0fhF�
904c460ceff33f33762054d1eca9ddf00d07a8892345679c07c01aebd9d7b4afjF�
905460e22d20ca06ef1e28afe8865b6c60479b0cb5abcd4b082ed1644b3d610c	F�
905670c8180689ca0db5a29ab5c8ce0a2cc793cd081b562c6241b6bc0cc4db12�F�
905c2635c740888b881faf002656ed577181c81c89215769ccf69c43a790af1db

ee��:��V��+r�F�
906e440141a1f7708e4af78a9e228f028c6e4f0c8ec17495dba01aecb811c57c�F�
9078be134733a75018c7980ffafe0f2a27f67e0e29b0f279148b318a70942959�F�
908d09727bdd2bcef292ac8abae862c992024aa35516832cd04bb01791c2a518�F�
90952e3ab89a09d39937b3a949c5ed24b2f1dad9ac8a7ae27053cb90d2eaeda4
�F�
90ab07458126fc5eee910542b57e9506c01ffb729fe5360ce20d42edc0c9f749�F�
90b0d85e3a83cf161c78aa53d2bc172db1f38c2b389be9f87ec276b6f0f0656dF�
90b5bb41dfa29e4e918e01a2e4e6fb943c4e8a2cb7df30687d49d28dce14a3ce�F�
90b7f06d0c9fbe371a4c6f31c588cb595a13714b14cd64386060f89220bc06fa�F�
90bb93b874b51108276503e24310270590719e94a952fd58e92fbb34bcd1ec4dsF�
90bfcf358f00251f2b11a9b45970c53796fea2e3d3aa76d7fb19de1ec3ddca72�F�
90cdc05ba904d2b32eeade0f46b9cc9b9a73cf5f39b8249c29dd0b7a94f1aab84F�
90de6330d4c88618151062d8066ff91b44a7d2dfb753b60aec7fc783ec5ecc6d	�F�
90e6acc7caeb2be68709886726b1d66cde8883b463e59a103c1e9bf84d0d69d4D

ee��:��V��+r�F�
90f3d34336aa7fbe94cf48695665ef99351c897e872c15221e4a52acb1497b1d	�F�
90f6c7723082c87f4cadf0cea0d52406a067aaffab7ac6aa5d7eb9bc90088117:F�
90f718c2843912a2f66a61b71d716ffe71292266f6a33ddb3c121b76da7f0fa0�F�
91223f9a79add5366aa52f7f2fb5c210fdf7e73e467e0f059ca61bbb38516475F�
9137ffe9aa90e6fc5ef032789750b86ae67ec48d3d532738bc7dd01f5aadeaf8)F�
9141aa70648ac49dbf29278561a684209313a4c1c29acc0e544ec785c7134299�F�
9144787aa97ebfd1ab87034ab697ecb3b6da3063821b4988b80736424aa294b9
kF�
9144ac42f129582e212dd8d7e84370c0a4ab562f9e023777a9260950ad329a44	�F�
91544064bce8c70abb187e01c546ced1c4c225599397332cdc0a47f42e0ebb6dBF�
916284aa0e7c855e267b5d2c5b99ecf9650600d05dcc5844d11f2842ad56d8fdF�
916897ec83a2f0d5bc7ca6de3123cefc7dcb2e54bceb47c4feb33b5e9bd54a6f�F�
917563a6daf98e7ac4081cb773daba501046344b52a04ee3b93aa0c18be2f35c�F�
918598822f9c10982592f6468196484423eb84291091af436da20cdbd54ca893J

ee��:��V��+r�F�
919262f1e88ac424ff53a4742e2078f9e438e3131123ad6b95e510c1e1ee6fd7jF�
919568b602bf4c5e839c573bf158ff77c118eeb9d6282832df8d2f150e85cd49~F�
91acceaa5148ef18f7293b5bde20731373fe8d54fe3aa322889c15c526d3494c`F�
91acd092318e87542ef5fadd4bd9e6feedbd0b0c1a6f7a8472d3ffaa05d5b241�F�
91aef0ed36e647aae162c63d3513f60435285b599c5131822202b90c060e15ba�F�
91b2a1716f5db12cf5155e2e5e88d71e584ead35a4d3906fabc60cdeee248783	F�
91b536a46f4cec9263fdec581ae1f5cb85f44bfb85d3206ad8fd100378e823bb�F�
91b80ac8ca0d9496ebbd24a5c2c70745e3974faf80084a886a3fdff0b6979f3fBF�
91bc4423c6a9d3a13682973af07a976e7bed0881683f78a130183f0e8386e6fa�F�
91c1591ba3d4b2027987f00cd6ca1dd329d31a730e3e732b7a01803ba9984248�F�
91c37fd66dfe6412e0a789107b5844f090d5f12eccdea65cc7221c4f1094eaab	�F�
91c79591c2f2d14bc3172c4a0d78ae247b89669c153b3ccc16f2e12ada22476c�F�
91e9e0f639065a31fb188cfaa9b6dd56fd15a7e55efd7a676cf208e53d0b8818


ee��:��V��+r�F�
91f54a4f0b0bf018edf47e59ef58f0537ab69dc030fef0e24995b55f65a06693WF�
91fad265ceeee90e143b4b2f2a8cd05ce01c2133b18b04b1e91eab3b66099c484F�
9200b9433c312b16ca99e4b2de36ffe9375ead5a5dcf947ca43ab2d09079ec64UF�
9207cd306baf7bec337986390473cac31b191ead89000df8c816ff35d8756a21�F�
920d2fd1d745e4cab9417962a6312f39a002224801b2ba1d278e82837eb17c5bPF�
9217a37a474465c8e81d66e8a3459dd8d46d6ce3f28c0e20ea4bfaa5e80b087f	.F�
921912daf8688f6b3d140937e9c3e563f9ea6303d7e11c3f11fac3f14accac36�F�
92197b72b1830ee6ed7483e84e01ef9f5efb2892c71bc92cfbe7aa01434b239c
jF�
921f84771ddd75a43795061155bc494ca1dff52d70a9fbee36269b37e157f657"F�
92332c54d21ce2c22b154373639f461a268984567d820d51c6a2ac1778abca25$F�
9234fbcf24ccef6bbafad691e99bf2cb2487cd0936df59074905f4284556bbb9	�F�
9237fceda3856e49f90dd2afe725d9c29131546a8a253dc2fec33d9f0563ef34�F�
923de82c25abb60099763d93c815891b6f2c2178024b2a942d53de867149b5d3�

ee��:��V��+r�F�
92447a699e5e42ade9c12be4965155b06455307e2d32f7af266a37c1566253b7�F�
924763fc45746c74b1717f75914d9d634d3bc20f1e5469b77100abf2167a586c�F�
9250331a2095d9a486d05f27b7a4c080f51573f59ffc7c27eca3ca7eac6a5180HF�
926b2edb78a510b0ac2ad488819961ac65ce604bd0512f788d2d57150105fc0d)F�
926c57acab34e6804e216d5aa431f4bb5a880698a869c02094a5468cc9a98879�F�
9270925cd8699c9a2a363087d131b25f0f11e248d17f7a8616ff17f1ecfbd266�F�
927225e63b4e32b3bca122f1517bfcee1576c002fa1597fbb0fd5b0946f13c07�F�
92897d1e530945ece810151c5794f6062a65443619842ac43722971e5fcd2d9e=F�
929aaab7c82fe8ebd96ff756a745f344bb1e657e435eb8db7c8b899ef9a76610?F�
92b09340352b0297b879e5c6a2478b4be816d055fecea6e29d2d78337689e3e5ZF�
92b288b412a6209ddb2082fdab3cd67654142317ac1a551539410fb6cce21186fF�
92b314972fc8eee6acfb8448397620d21129e41f75199b3dcf2aba0ed553e389�F�
92c9c6028c57ddc4d6bee69a59a27c7e56c5b7fd3bf7b551209d89dc1a5fbf00�

ee��:��V��+r�F�
92da7241e68b7b843a12160aa330aedf7cb7642f7930403207c5ae7c64875acd�F�
92ea64f1a2d24af72561b8b7c026f3943e6b353288517a0db6b7288bd0c397ae�F�
92f09a8ddbdf63314ab860d272ceac8d50bc8ad9e4b9b89bcd44b909a9a697507F�
92f247539e7bbd40dd48091b4eef494d3b70093bb657011a87c7f2605cf289d8
rF�
92f38eb7a70b8ef270c799acf8ee9d5399803e4920acaaed5f658b9854a2fc68�F�
9300055bfd1b3b402921472de99213881217a30cd6c90f0684187dcb1a8ce76d�F�
930ace01a12e6ac9f95cf9bc2281ca2878036db12f28e5a19708ca015dd98062PF�
931133fb90194e988bd56d22b46527bc84ffb3c1e8331fe60185a992d27b51c3�F�
932336732b470dad6a81f016fe6025af5481311ac197fa4196f47d5b66883954�F�
93407574c97fd2eca4a6d8ebac06b9322809800f5a9967b7fa33dec86756646ctF�
934b8957fd071d4854e62037192b43793138b358eaff4f91f001d5acb9d2840d:F�
935fa2310a241f858f3f4d71d8f328a3d85d462f835844af205bc5dcf9ce53ab�F�
936160f8fb8d83c9c04d9f3b59648ddda62f42d6e6504a0fa2a268d2ae61d941

gg��<��W��+r�F�
937e7a636d5f314efd741a6223c19b57db14916256f2be16e92dbe5f3d81daa3IF�
938aee233f9a89f58ac2712f1bcd0b02b1e67bce3b117ec053b493bccfeea4eaF�
938c78af7193e8be158ff6a0f77f9425600ee480c607fc887de98e20670cfa79
�E�
9391db1a61e86f465f4165d18a299a862916bcd5ac12d51714f2c098ea82ed48PF�
939730c08210466f9fc9d6b3b6f2218cd860ccdbc77f01f34b9caa6f8f120109?F�
939efcd1eeaffa0fa10303b2bbb1f2e58611903d369df8427f951c09f5d2b69aF�
93a1f398cdd9c09e624d47326b8e2603589254dc541ac6dbc49729e1ed8d0f13AE�
93adb07f82c3980c0a500f404b7647ed612b520d0d89f55db8655a9945b797ceF�
93b13542c8488b4d80489a0d7da2692a1e7bf479dac5e98ef8a2fceafc1ff9cb'F�
93c8311418e2c64445890d1e7fcb2af7da27223311a0b1d2b8eb01501eef9f18yF�
93d0b8904770abdc72b8f7a05079d25b3b09f15e514153150355134c22754d56GF�
93ddbce2fb662513b114f9418f0d347d24b45915c25a926c7b291469812093ff�F�
93de37f01f2b97e3646267bafb800dae4741bad9e303807f1604800ca139e7d6�

ee��:��V��+r�F�
94006f36f9981ba6aa1952a555014eb37fa358a300d7933769fc1e7fa87e8fdf�F�
94064d4fb378a200f1b7d9002660f29f1c828e4a363e66962e7d38441ac5d022�F�
94085acd48e67011d8cf1bd0c08219ef18ff810bf98db46f372d1fe61f4a0e99
F�
940fce17d050042f68f2313f7a3caec18fefed96eed84e2849aa49c21e4e7b91@F�
9421d8c45047ce518370aadc78296c74d8b4979a0e2adc9c3724c894e8dcba0e	�F�
942793e197e73e7f49405aa4159e22e33f512999019aa3779ef30919ae7b1a61�F�
942a289fb0ed05eaa6423751a6442441dad5b7f65f28d8632390865792e0a25e�F�
9457f0bcd6da2cc3f73062aeb8099746c516474a0a2bac52b47d145cbde58eb4�F�
9458ab4da33b72368562751286847966fb6b14c520310b5930d2a3a5b2347b7fF�
9464a0799140704bcbbd6656c40a600f11932f9191ce667cee42b74b6f35daea�F�
946b6657bfdd69fce4524bb71c81690af2eab48597484a5c8f0be396da87c9b0�F�
94880171595b2fb1cf9c36c32fe3fa7a007728b949458a7021c579e64401ad4b�F�
94888eb602e556ed81c00d81f4094bbfdda69d74b5838b5138c37bed0495331cw

ee��:��V��+r�F�
94a9ca87824119ac80736f2fc4bdc24d86c7dd549112dae50733a24645d4c365�F�
94be7a36ca686980324e58ec6b5f2d708a2b7de92e2240d39819261feac8fa1a�F�
94c7eaaf95b80eb8add8b68a479d11b099df864d29705f7898dad51518c4e38e�F�
94d1a0fb076125f03b5b8e7711f30fbc8aa474dddb2d88c7db7c495fc1414ed2FF�
94d72e7aa2e7f59935f0ee42a8c33a7c47f59e66f856b62074499ee0e9230574�F�
94d75bf555a330bde3cb1f391715f6a7a043adbfffa215b3a2dbd37f0f86c4ed�F�
94eb9eedbf4a5c6fe51c80a2005d2abb1ccd763f66773b5baff4309a52bc2791�F�
9523778d4c5e5b98164ce6f94d9c726d77ca1d6ebe4fd82392d65826413b777a�F�
952d6e1146de1dbbad899a3c547ae6f9dedb9bf3094dc3f3451a1aa838a8dacaIF�
9536782ab1a77f2aa965f0a94a1b3c94d7ca7c8ff4d868a5a5a787df0a954c0cvF�
953ed0760e150d5083548becb55c3811ade2167715a2065cb59ce1365be95156�F�
955ac0d1ca4acb3c7f02dec502678cc3bda2fe1cd316a1b625729013c6a73230
cF�
95622bcb8d9c5b6889c7f63172283ec52d9ba3afc18494992482f813c3a2a821

ff��:��V��+r�F�
957419a2211b9983e6ad22ac56ca62428e1728e68f0c6253bc64198b96f84c2e
JF�
958bf46a5b0c00daeb6a885fcde28b5cd843f3808457472c1975378b8d398b35-E�
958e5181e4386940fe3fa77fe09b7c6b793f472dfd8079c750c1fcc40247ea7eF�
9594aa04a522df48c194d02fe0ee1ebcc0bd59462f877dedf6e9c2568a40edb6�F�
959aa35c68a77b0fb7951d13b12db6964382e6e75cc079ca3f3e443e326c8e1d
%F�
959ef836ed9b8cbeb266bc8e3b96028345363b90699e894ac4f4600e3f4295e2�F�
95a143b655d5d16f18205323d15343abf5cc8b39dad6a2550cbfb2b8156734ce�F�
95b794bcb1596afbbf9926fe14b799239a3c9e0e4174b0d903c8352cd2423a73�F�
95cbf7dfac62dec240ac8f1e072e0741c337d9fb27d4d7c177dd91a331fa881dFF�
95d202bdee058d5c26ad952a545234b128755a44c30523e4751203a022551243/F�
95f2df011b66c2bb967689e34da06e1568cd9879edb58c4fb11b5d43af93c2e8F�
95f712155fda9459f111983c62e07e23c1a4dee200a06221d45304a42af25719=F�
960bf32f213773d98bef868bfecbf98c53b00ebb2976b882d11f3c8ad6254186�

ee��:��V��+r�F�
9610117cb002b118d01cfd543d0847e327d2bc5d2513096a603367b3fde2af2f'F�
96106d27fcb7ce8dabd23b07a3c039dcc5c8f864e1f5c484ee7832e386789a86�F�
961d900840521e3ae0265c95dafca5070edaa5264f2753eb2b41f8473a064276KF�
961f5849773bfdd318d39a7a20829793a027f1c69665792c86511b50fc3a319a�F�
962905497766a7a76a0e3c3a70e10e80af457022ff8e88dd981d420d0d491d1cIF�
962ceb2ce0e17f826e1c60d6ae1c9b6368b9594606899459b0235e109501394b�F�
9641c67f80e1ddab96e700af281219eaa79f9b959480081bf29797818098d69a
aF�
9650964fc726447b5b60ae0df971f3a6255ae3ed4b80b5c31fbd81b00f811e24�F�
9653f6a69a81cd88da6919e8f8901fbe381d63b8baeeacb0e504f1a128cb9b62F�
966496f901e485bd0d0e407dbc7e4f032fe1756810c33baa47022234958c7899|F�
96656abef9743b21608c1da65ace872447b802168e24a33b25bbeee9a1e9d902�F�
96789fbc13be065dca88d42888de797e0d2c1f17d0b3fe51e9ca7b03e259fbe5�F�
9680e7d16769c75d3a34827ca8ce4c0e4257ed0603054295c040d36ab8170f60w

ee��:��V��+r�F�
9687d2dc5c4bd3f38cc8051f68b7e798fb78349839670fb3ef75249ef9c021c0�F�
9689a8d53381a2900d9843fcabd3ad1404adb13323783a1be7bee3f15646ee8cHF�
9697b7b4073d6e494e14458e97ed9e21237885e51260504e9bdfc5b51b2b6c7f�F�
969ae78c0065ef7ba59a9a2f91d74bd6d12232c6cfcab6fa456f2c42f21eb291:F�
969ce7d2a3453f273a0cd718c242ccf8c812b3aa322e3520a2aaa3404c4b680d�F�
96a1c43e0cb78996dc632416e4fad6105fc7d36701c70007f52de5bf58d5543d�F�
96ae812c289e0cde1b81543dea3876d0bc774d80e796e85d3be1fb7c127e03cezF�
96b249e4d4afc191213517096786179f5a7753eec6653babb3fcd294fa6501da`F�
96b8206b1def20990dbe64f31aa5f21ea1e12e0e9976f3793aff45a1ee509b6d�F�
96d496b55a908bd01284a16e7d92c9cf8a05bbe877c3fd0280e8ea4832c0b89d�F�
96d5ae673cb6b20f713bf5a699a22ad1318ba631cf87d73f6da32df07082240e�F�
96e31e26ab9f8716c58986d7febcaa6edbf039195f2e5d4aa6e3bf4a0f10e484F�
96e623482af7750145bf9fb7cb261612024530db050750c80c6d5e99be6f77d9L

ee��:��V��+r�F�
971d49f19037fe83aad70b8ea0605576f28fe57c02c16470bf3d878f4a002468�F�
9724a9bf1bc169d814b8bd9a48ce2d3b857540034c89dd631c6ab1c1904900c2
ZF�
972537baf246b21d31f9efc5a02a1350c4686e6aa4211a24e554639883f8b95dwF�
9756d6264b7b3ab6ab7c6225699df46e7ead99ca92c6a878b29a681273c97cce�F�
975aa5fad5e7bab6677e68fbe4161df56abf763f0321e13a206f99594be16a3b�F�
977f3af8ca3f83bc191c5cacc1a58c091aec06870df17045121fc86783d2c95dnF�
979a60e0da8a35af4a05fc739c95c38f1169334b24cd416504f5ac77fc40bb4b�F�
97a3dda62de3f2a2248b5a3c35594b5ac13c9378b309ff2cb1865eac5c1674b7IF�
97ab0c8ed72cd2ac6fc867e0eab93635ce7a5d68d87f581b00da24c18c404ae5gF�
97bf30faa558129934cc3db0931c8adc65a3cfbad8393e98852f2547c7dbd57eF�
97c0f2ccfb48c3edaebb4983c7a8e36a1cb8dda397504ea28264d4471e8821de�F�
97c280a96a3153cce7cd1e6a7b9a8541d1d6f1aec869b94e590b9882633f72be�F�
97cb037fe372f89339fecc0f7cc36757038eafe9d13c7cf7b1350825e8184773�
1(�1|�]��>��j�(�F�
97ddff5a0485f23b93915b49d07cd1e06c8f1cd1831bac3458eb5b46a9e36884�(�F�
989b0ac86a02d5656deb7b354cf61570d7614b40ba402ebaf5ffd10f09c0d131�(�F�
99510ce0dd8bcb093070b5a04cbf08b4ac00b54151f552c57606364083d87c93�(�F�
99ab5dd85da9c5b2b62ed281d30a36725872b623e550d22df784b716172a3239(�F�
9a17377aec35c5efbbb66b9955549a7651819eb98558ee7c2262108691548fb2�(�F�
9a84e2c04917b8d724472f5f98577dbf4587f253ea226b7bb1c4205789e64560(�F�
9b3ad97dedc9ca60673f63b69458059d80a345413350bea5df9885fab176818ai(�F�
9bc32de7490465b63cd96b6b6df37d209516232803f0094b69aa1c5c8d9f4299�(�F�
9c7c587dbe01d6bf31a5da01e89cffb575c4142400bbce9a326ec3a996df2e1e�(�F�
9ceb1e1108b9b7b7ed6a0a8671d1946f62b94c1b225ec50012e0455af65f492b�(�F�
9da0037e8def6cfc0331595628cadba52581e194bdb2402314cb3d504d1354ca�(�F�
9e44870bc2a2d6d360b7c0af66a429efff5ccdb1322b73aeeae24abededb895en(�F�
9edec826dd654f39b107e9a0f00050a808a720845d9be069e8feec63c23ccfac@

ee��:��V��+r�F�
97e15fe704c989ee6f48cd1653021716cdde832f83a693bbe2077de5e5a30283�F�
97e94fd5367c542b4f9fdacadd51e95b01ccfd728318a57ae1586cce0470b116�F�
980071ffc1f68aae06a24a0af3ba8ee947fb7a7e99cbe487b41a7ab046be16f2�F�
980a5b163fdfc28f99cc68ad5c4107c5816276a3909b4298ed64032c8fc6c63c
�F�
98295545510233e9d623194e9b07f29bffaa98f4d1eb04bf4cf11d6ade2c7e9c"F�
9834e162bddb5044838d64405a729e39f314aa66bda302c03ee3fdada81fc4ef$F�
9835b26c87f2a0f4c5e0fe2884ac17aa1c0889f6f86a336f76efa2bf606db5c27F�
9850e95becf5252ace2d0651ccf22bb1f5463ceb127faa74166042a44d501fa9�F�
985bf61ec4dea22320b251c34410227f8752432b336d521741c9fe32cb356844"F�
98601433164a58e82b09ee6b51e546cadf67fffba780080aae4d2c031f9917f76F�
9863173018533ae6229d0a097fbda5222da725954cc02779ea0a37497133d193�F�
98860610382420a566925ca9feced96862e5272052ca96581a3bc206f1647048�F�
9899c017a22602598d7824e39424e3e2537cfc14fce0f0ad0fd9267cf6789348�

ee��:��V��+r�F�
98a62b6c3064dbf72077553a1626de928dce63d42d989ce0de62eae03df7884d�F�
98baaf0a0083c8fd73d1f9e897c100d4eb2857a96c7bdb093cc85a029b251929;F�
98c215bb9828564aa9010e00f26ad29126bf1924f2ede433744e3e5c0f50091cLF�
98dbdd3df44fb574c845d9a26e69b04683618c737846a64c0a15418898a647b3
�F�
98de109eae20a6cc0936211d064f3b2088e772c760ae40d174092de9191274a65F�
98e1190e8510d9395d0461bf2683e68ce3dec75eef3299d86637b3ac6a3a8d51"F�
98efedc3c00b5beb234217207224dec821596dc4baae8f6b10a82c7614cb1b83&F�
98f0a61e37fc7a949022ad88f2c1e2be756dcdcd8d20c66b51e2da3726642111�F�
99168f77870daa07595f2737614464b1a1ff7d714bc290165b49f8e2bfc2defb�F�
992734207e39231fd15f7d26844ff5eb7cedd130310e8debccc1cfc30cd6bb01F�
993c49f1eb653c1537421baf2b01deba1b14f0712e270e69ec37c596d30664dd?F�
994db71122fec2fede699c0f7e1e81f04b90c685d7cde5233a743164da4dd021�F�
9950866bae81443b8695a38654c8f5e4ba88f46e25ec898708b01f899bf21b35	�

ee��:��V��+r�F�
9957ae809078a4d702a4b7a84258d9702aaf3c3bb22434ffcc8d113c06258fedQF�
9964806584922f34da9cbf4794638f3fb5d485e19876c7b5189067f9fb09615f
�F�
9964ffa283571ce14d8e0908887949ba0a49024d156bd473b54f2e07c6b6c862�F�
9972d8494f166d81a43627f869630b32e0b5ec663087a987bcd26c02d7f2dd47kF�
9973fef9d056961f02d5d3c8ec6f99dc5e5249f92fa4c1a0a8f7bcbe9a091732(F�
99799384ab2d229504ae2ea55837bd10803cf818ae40c2caed6a6c00d15fd3dd*F�
997baa02dc0df71be1fcd3d0472cadeabda38f0428facafeeb7ed11d07e5b8bbIF�
997e4e9de075dcdb0267933fb9aee0a25ed53c9eb2e7cb78b33b800c7f48bea0F�
998efa25e4f7504305cfac3a96b950199dc9b14e841cd8a772ecc3883e0a0ac15F�
999a7d88d712e25c978b381bcf332a11af29f8439b2e8f830d7bbe5127d27ab3F�
99a0149997ed845bfabebdc1c4b03357ff58afa9526efc115c54ee2d9ec2d388�F�
99a1d1b8fec4b00539e239de82a3daf4172218c8869707776500ebf5f5a00911gF�
99a61e4851bafef9e1310a33cfa2ed923ff1884c789f4080fa538e5697749cb9�

ee��:��V��+r�F�
99c7b459b6d44f67424d9e49a33652ce29b3393bac62acb43dd9c694cfce6eb7�F�
99c9ad8101a58734d694dfe0d231c36408b3affa7375c68321d042c34a3881dc�F�
99cace9cb0ef162a00675f8114235f3d48e10ee9b38593b9837cdca122c5ef16gF�
99cfbd8dca84e7862432a0559a53cbe99cb4b03fc6c3400ad3aedc025dd659a8AF�
99dbcc3e30d1436d2bae575ad4ffcb9854f2954172fe832b544a58313c9e5706bF�
99dcf34e37441f664f325b87582bca8570f4c6462dae59c678a21ff463f09456�F�
99e822e029950a199e07cbe4aed39567953858a542a35495db111a21e8f7954ewF�
99f43df8a980944aaa699867e8ca496950c4c1a7efdd103f7495183c1009aa1emF�
99fcce58d6a2f7af19251fe5a4cb0688cb015faaf6f3ea6cea44731bca8c9d5cZF�
9a05a8fb9b9b6fcb9683a2dc61f22807cd37a1256bd46d73bc17fec26264233a�F�
9a0e90d161661b828f0e783d081faf8d40c14ed3f67155f8631be0a38eea0e0b�F�
9a157abfd065efda7f89108512b42ad5f4dfa024c2a2ec634fc308a9df632bacF�
9a165b13de5bf5a8e4512ab4e825d946ddc5eccaa476cdcef86ce77bc7c39cef
�

ee��:��V��+r�F�
9a19a2ee34169f469a16bddc23f435c786e73ce0c98c488ee9997451c8ab2238�F�
9a1e146fee2fdc0403a5fb0b3e8aed960eb4833350d58b7bf206775004dc9104FF�
9a23db729e3d2d5261e3d6feb011b296bc7346114d7f861bcdb21ed2a50bad5f�F�
9a30edaa2f307656ec4ea5cda7aa0f5f9161673433a1e1b17bcc0d9410902fd3.F�
9a4e606285b08282514707c9756602901be16049fc1a5f9de80f85f6ac939384F�
9a5137dfdb321b7ebf8c200c0b1a0c2a6de043d11c9cc6ec31520c43a07e1c8b�F�
9a5ab64a62571710f9442022b22a35aff40f202bf5999360f0e055ae05a3e7ec�F�
9a64207e1ec7e5681665af93871a7e0ccac87ed6880281b22b248288946caaf9iF�
9a6f9b462df26a3ca1e2276464999ba1d17d6739feb24d7fc2c7f69bd2c12dcd�F�
9a77fd953ef0c8169d8a03953fdbbb39656727fb5bda48559c913470701c827a
�F�
9a79326253085dd79146bbcab4529a37def2eaaed9be9c2d8ba68f474e7691f6:F�
9a7df279bace18ef04ef148cec527b21a3c14009e075cf0ef0da948a6f25d94fjF�
9a7effa3e6675dfb0379dd50a6db27c33dcaed020df8c2a1abfe579bcaf28cdc>

ee��:��V��+r�F�
9a872dccb2997105ec2c864cc51adf5588065c80329880fe6d9061b3a5a6ade0eF�
9a8b6186ac1e510543f168814b2c36c9c895800dc7a7dae041997b97c5882a9d,F�
9a92e6d5e38490e249219173dd5dde05a3be68254cc94a2bc331cb5814534a37�F�
9aae444dd8e4977e716082383bcba1f074b578551738d8cb46ad2b78ae8da817F�
9aaee89313ea4b05897aaebc87b4b4aff6b4916e53353cfed75061c1f298ca86RF�
9ad05e96f4a2a5b41609009e7088c150f40a4784d8cae14b20a23d628e0d81fchF�
9ad47b8832654c89d91d9c2516f9de9d96e3e4e9c776ff51c90a6d10d3e5e7a0YF�
9adb708e47797f0a3ed80b7a366862d03c41980fbf0da4ebc0bac849c0b263b2rF�
9b0affd4d0a6b2992da6ff880483ad888ffc4bad16c3b17d3dc3a0fd41567538nF�
9b0eca40ff21cd4f8db7b59a6e8ae716d948566757bc81857e73e0903a539f5a�F�
9b19cce1fb987319f5e2730d7eb3d8e1b6f593a97e478dc92c483e1543d03f1c*F�
9b229ad947bb161462897cea0c1794606741046f4d0aaff59a96f2ac0b6d635b(F�
9b2811185bfbcfe666fc01525665370e64f7dc507f5c0a109cce9e0fa6c7d3bb�

ee��:��V��+r�F�
9b4fe98e2bfbd43917589767dd65871f99d883fbcb79e8c55334dcd6bc49fbbf�F�
9b523317d944600db5f81b693fbbbed398f40cfb20bc2c267eeb2f54bddd420e�F�
9b5d09e9b1d4e854126fc9241911ca22b5688c98e9e586046ec0335f1ff07bc4/F�
9b62bb4fdb505309c74c63a61f1981158f7ab11339c5bc9e9ad078e11b4cc200NF�
9b70eb8e4c1b74785b4ee8d6a5aedfeae5c0f42c981ac0add14a0a36b1a41771�F�
9b80c1f0323cbb5b2335ef1d304d329891b5b143fc5a38f4c3b3bc6fa5225aa1lF�
9b92b7ee0245952c418bf67e4f61a2b0cb174b15b20816fe4bb392df6a3ba0c8�F�
9b9368ac431e2eb6b75a71c29c5d87a333ae7f3734a02a1850b7a92f1832d8a1�F�
9b9ab85f480607b6b5fa5f16b05f234c92f33294a718123a500a0400ed3fe953�F�
9ba2d8cc5199769660a3498682dc856d4808c167f327e607c912202cd931c5a0�F�
9ba975cc2287619af8db39c204f867382d97b2dd03415512946e143b948ffe54�F�
9bb20cf4ed3c493c142013603006891fabf693db8a79045e10b11219981b25b2sF�
9bbfb2f750bbbed9ea307f87c4b1e761ef4795d0d8d1e1b2bbb1fefe0d177d86�

ee��:��V��+r�F�
9bc9bd97918c42e91ceb747a6b75a73c156010605cb9a947d85289249f27ef72�F�
9bd05722920e9d33f832276f2dba9061c2d2edc775736cc9d41373e94522319f*F�
9bd1450490a7b0a6249cd76176f677dca8ac2ab87da232670fbac6c0b08d7113F�
9c05044d4cb801816c193ab922884d8b4f709a93a9a324893fe6f54efa6726ad
�F�
9c0b272e0d1078a7cbe00f3ddcbf8d31e55ca9b18a0959c710614788767eb3be�F�
9c20d61eee1f530d43de80b67e8d1131b0479b49c379177a3362bf46c9ceac44�F�
9c4068a23cc6bc2eb793cca8de80a72d7096926bd7aa08dea1b9b87e9f7b343d
�F�
9c4299e289f5a208d177d66b4bd04f7b3dcbf932d5ace76e6203b95396bdcbb3
FF�
9c4e22d1dfa05b4bc4bbdc29dd405f9b1c39bab379ed966ba5c4ee8d42783878�F�
9c53b2701588d639dd22817bbe18f8fc7718d44e13c2efcb493d6834e2b00890�F�
9c5617aa124d70af134c08b62dd10ffb927936114d2c13b3c5f77e1f01fb01ec�F�
9c75b24a0cab1f766d7c6ed7a080d48ce348712fd80ece0ceccb1e58d5ce05b1�F�
9c765d1c0a15bc3a93d8bd968bb9227cd3ec0457adbe1ee77f2051c9f7f20a93�

ff��:��V��+r�F�
9c7d84b50fe6063dede873ce7d2b351c94292def2c6893b2bc5d65406d2f48fd�F�
9c7f1d97a845d5a28ef99dc95a54767e5054429f0c3806a5ade40e0ee3d98f40�E�
9c8a7badeae0b89de7295be34f5ba3d56decc9d1fd8cbb0d7300f167c28ec93a,F�
9c93e451048a042651c546ad69233a1ed138ce1132be8817225f62889794e5c4F�
9c9445812d9b616b4cd18401c8b765a5dc3ce5f57d7155b6823271513054b784F�
9c9d02b6674d95f8ebd5e7972613976080bbd5bee776e431e1941691503785bbF�
9c9fe4f3aa1078b716425217f08d7e20313685669d2d174dd0cb68df4a3eae47	�F�
9cc2d73b4a3aac8f6cfac607575496be8ec13bb50e14026f7643754619b469d8KF�
9cc64e576c9bc1a1b5001a9046bb9713a1668618987e1d80480d267e39e2c7ac�F�
9cc8619d350797e6c320e90b28b658a921cd51c5bc14632a2cbbe04eb46ab28f0F�
9ccf401551bfaf1d300783ce8b14b6019eb44234e25d055c85c372373c21d32c�F�
9cd15844c1e2b87ae6f92661b69321bff7ba5a47288bde298f07465bf83796f4F�
9cd24d69211d7189c0e093d6ee715abd1a3b212e64332adceb0d62b051998851�

ff��;��W��,s�F�
9cfc450363d590c9783632715227552b1127fdee7cd74f2692ea7c6a98adc919�F�
9cff877767a3f446ace76afc45b040d6bd15d2f73b3c757ae568546c3b431b71�F�
9d0601341106bddb3997b1beb1a69b47b4a5b5529419ae0684f30755b4e83f6d�F�
9d2819398a5d1e8df297cd722beeb85390ce4611d56be5a3eb851ede2a8365a2hF�
9d36142559fbe0dfc932706ac3f33301489aa509f135a81e9b553b6c24323ea6�F�
9d3aa74e51ca7ede5259fcb3845cc0f19d086215f9b19663546c8da4a8a3df0e	YF�
9d41ab8b8579ddc5531ebf7f78c6ebb966af618903d1cedfd66d8653a0da9db5�F�
9d573d3ab5237a74251eb93919289b34dbffafb054965e6422c79f66fcba8bf2�F�
9d5d2eb615429dfd18c0e1afcea61b00c3c568474bfc95f14986f6731758a954�F�
9d62a36fa7f7227aece111be07a6505cd660224d276352e79d26a3dc55c8cb94�F�
9d6f78acb69295e20c8141f0fc3fded0413ba23a05a86b0522f4746aeb4be7c8�E�
9d7665fb36d5375a318a5f31edf34f1aa2ab55076efefdfad0465c5faace89c1&F�
9d791b29a2b767e7439964b5782a0512cdb7f811a26a328a08f9bb310691fe98�

ee��:��V��+r�F�
9dbd4344d8ccde598db9116f2e25a344034fa6a44af58bc7b4c515fbc6c4c827~F�
9dc251fbd6268e86f9bce4faf15f9aae35eaea47a067cc20d36b5f8809c6a790�F�
9dcae1099dbaa976053fc895580f78f2096cbb4d7f4fea40921f32bc7fd87719@F�
9dda086e64a1a9e485e39c5477c38f4c886ff642617ce8131c79bd4e602e83140F�
9dda516b886e8396b7ab0177ef465032169b4bfe7e92c411349971b423df1009�F�
9de935c89fab3f09876aa9d657db3740fe7dcc7714b7f6f2477900cf634e84b6kF�
9e0b16505ed443e1f8a8fbe66acb656dcbfadcd36fdc4b8627ea4749b20f9ebf�F�
9e16fc7d934b078eb9fe33979dbbeb3fccec67de25e1adc36464433ebe4d1596
�F�
9e26dceb334dc5faf8d98ec0107406fe4b18961b32741e1d19ab9b99e22399e9�F�
9e360b437b65dbc9031af9dbdc6312b3409ef75e8cb79a5e755ff2c6fca8a260�F�
9e39ffc58bf38d4b31283332be04d736d6c12a2fe7543ba82c501296a9417138F�
9e3aeae8702ab6ba82691a9e87ef3159acb9a31665d494a8c93d44d085c51331�F�
9e3fed47cff70c2c8f71417335e29de294f6ab41897fb35c5fa93deacc93d88b�

ff��:��V��+r�F�
9e5286e47660fb23bb3cc7d3ffddb2c52fedb0ad72505f561a22f563cbb28ef5*E�
9e5520c06cb88946083dca348861270ed6aceab666fb1bcb0647d5adb3e35430gF�
9e6dd8e94419b2f5e942a3bfe3b949a83338f5a04e19717206cd0ee4be4e9c93{F�
9e7470fac49d7f5cf4b1b9ad7af007cc0791fe8463538296b94e5a464e9b7371_F�
9e7fe7e28577c5dca3f1d297ebbd8a4ee6af1851f61e4f583de37bebeb7c8dff�F�
9e80884018539b6b0dd82e5284bbfbf259201dd14e305acd4459356dd50ce393�F�
9e92fbb676031c4aa0f1d4881d4c2c619a1f8746c61a53408af636724dd10f17tF�
9e96499b393a6f8953cfe123abdf5e9a79c74890ceb8931e58b07bec3338da5b�F�
9e9666103566dbdd90de6c4ad1c13a20625089cdc06d0827b9d75498b1e4e743�F�
9ea6457aff2c2e8dc6913bbd74545a1c5fb1889fcbb46e50df1d3dac994b9a6e�F�
9eab4ff3fc272f83d27b918ed292ac6aa9e3c6e438c3a3be496011b267a35a8eF�
9eb0370c9b0b0dc452348593e53a16da4b3bbf000b5061a3093978f25f96c78f	�F�
9edd8e0dc911b58f96522fe983de28a3dad195f34964ad0ba74075499c8764a0�

ee��:��V��+r�F�
9ee2d1cb90eebfdde6daee2166503db16011edac410dcbccbf28fd5c8b5eb54d^F�
9eec826109dbc9dae310bce9e3951bb3f22be3640f6865626ff9147af5963680�F�
9ef13f25e95f618e0894717262fee65bcf9480dc0e806ec4c677368c1c7ab7ff�F�
9f0206fd2d9d710e7ac121e08be8f20e3acd4f52abe0c4765984526644eb9600
%F�
9f045244871d3983027866ae759296bec679eb4084cc72f613b25477d6999585�F�
9f067d43097dbfa70fab9fb381f71349fc9d1d7443cf0cbf11ef62ce4a36634b4F�
9f0f341b6faa290c73ec2caab7cb2090f611d3c0e50ab43506f3c25a749b4869�F�
9f146851556d68c6c8553f0b4d3c7785e03926a93bd6be863cb74bda36c96d3f*F�
9f1871c6fff1f0faf94dc7953a8b5575d4ad03b43a9bb98d87d7d526c792399d?F�
9f1a62fac4005a0a2b6d3aa18a4f799e01cde6339453b141d278809335566bc7�F�
9f3f7ff4b1290bbb25733d8aee077318666e6c9b8b707af6cda1fcd77fc6087d_F�
9f5a745548995f25ccd614e46da781e9573fde831cd931ff7ded2e8e14cf3659F�
9f61f523a1f58310480b7c87b079d536946b14ed5f5d3334342f5907c042b43a!

ee��:��V��+r�F�
9f7ab6343a9a4c33887fd1c5c9f79877ce96e6ee451d8ef706c8fa65e02118c4
�F�
9f836cbf16eba7e1834b5365862e90453d8a9ecfc2f76b5ec708d686b3d6737e}F�
9f85b4fd0eda83330218078a297d62824768fe32b23229a2a679d0c022d23b5c/F�
9f8b3394b5342383551899d3873f0d8522c1474e1db5a6bee4066584d7c2f84d�F�
9f940050ca32ceedb9abf587c87a9dfa029c206a5cdefa77adac2973e41c4420>F�
9fc0d78d6b92f16aada8a8a565718281b4661e567e881e98f819fd3cea1b56f0�F�
9fc681f81ca0892fa06540a4282c0b8794421d2583b073d067a6d357d53d5ea7�F�
9fdc1f7c12f846c88812f43cb2e846ff2fc5b929fe34e1708e489ac9b0b0a7cd
qF�
9fe39b756d3c1c7d19f5977e83d2c99ead207a92caf5c22454db262ef2f0b466�F�
a002d1a6876c9a758b6deee45f5668d5753d8927b553f7797699700f085a04c3�F�
a00b569cae8d16755c037927360988938652e9b96500feda624267a87bf6dfd8"F�
a00bc26ee13884aad38a00e8b3f9360bbbfe91b5a03b92c5aa45f8c7e0a95470]F�
a00d4c29fb47b8e5fdf8ad8420f823f44867fbfd17b28c714bfc0280f81a3522
1)1|�]��>��j�(�F�
a00eaaa0486d15fef4d8b44d0c74acecb1f7e981be61a0fd206e33bd50956b73(�F�
a0bddb8d27f17bd14266bfd0adeebb7a277dd6533720eec8ee4af28be9c8a2bb�(�F�
a135f862cc475be19347b3b6cde028e52a1ccb7b2b983007330e81dd386ade73�(�F�
a1b1f91f3c693c5cc1f258ef15311149bf8196a8bde9de69cd102e35604a62e6
B(�F�
a2233cf98ef0ac84f8d0a81e712be0d93bb1f90b539526eca1f11fe4f471e20a�(�F�
a2b797cd43d01449b594aece4672cd870684cbd80183f70b5b87299ea3fe5a25�(�F�
a353e3c1c9c5d4c11be0c96855e628fb1782683fa054915d1a6d46a169bc7b03�(�F�
a3c8f7bfa8eff3d15ed803c477b8b1e30bbf3d3907f0b5c1009eebe76c40b6c0�(�F�
a47f96db0f986806c950de1184346c1a77747c871ff432d600c6329e1e099bee�(�F�
a50c1e72f6ce5add20888b9d7fd22f4c97d7bf34f895dbd5bc3a17630c75a636�(�F�
a5aa11ebf9d526d8a7cca7d3357507769d987137ebedc8c981bd3aa9d431ecb1�)F�
a670ef74ca5ec2ba6843c98803aa6e826555a3473dbb59403c148f77d5dda4812)F�
a70f165fd63699d0dede8397c492c7aa8ef393e3fa6e60226b2081ff95c2febc�

ee��:��V��+r�F�
a01281597b89d9e3a38e1e957fcfe7a93b3bd7c36989ebc40843ef14bad5b543�F�
a02a5e60111188fe88af0372ac614e913b980215f8e6ca4e02e370e2579db9c9^F�
a047fda878ff11913efa89ec3110561c8babecf0f6874a1376863ad8129eeef2	
F�
a0512107e4dfbbc155a0804738fcaf3f5b3f7a7452959e6ba5508b937b393873F�
a065e7e3d2952737c47d959d7ea2f0eb71ccfb08289455fbe3fdd77c25147e80gF�
a0717984c643919086f38228b9e7537382bf2adc20ae29a3bf33b5e99f093565
F�
a07c6c406f0989e055184219faaaaa821b5223065caebb16aaaa9b555ac435b8�F�
a08723269b3b92b99008329cdf96b036c2d921071b03fcdc8a80d3dd020a09d9�F�
a08f47caef0bfe958bb50dd468ea1f9c9b0ca30f2972e8f9c2e04a70264ff259�F�
a0abbcb9c2d834c1608e9286e567927d7628a05fc08d4e51e495cfa2e97688c6�F�
a0b1e9e98ad7df86b7b7ce00693f46a650fa8c8d06c62c83c8f37b2ae6123d57NF�
a0b507dba53d1b2c0091a5bb2aaab98b2a1e92b930f1da3b48b76cd38e506c0f1F�
a0bd0592754de8425be0fa59aba7fe95e758cc0e1a86f28d21811db41a66c360�

ee��:��V��+r�F�
a0be2a90c3137e5acf23dcc5b7861e87e3937f82ac5afda90286c3ad6f0bc609�F�
a0c8fa468d7b1318a227c9ee5f69e6ae0a86dc2ad620facd044c7eabe7fa80c6�F�
a0d07849ef9f54efdb2654fc136830bad7eb288b3ebf39811f8e511e4d146b27�F�
a0d7e662fad72ed52a660035917850ad1ab8e10b8ceb3de3d42c998fcd11e296�F�
a0dd3f41aefff711284da865d97154c8ff0f3a96c69a8156f2a778bf66737822�F�
a0eba9d3996f053e63eec539f3228ca180f31a8f21f532098f12f9423ac19e96
�F�
a0f3fe7ea18c2835dbe8558aab086e06e01024d14da5b442d36f4986b159f62dF�
a0f8424569185cc6eefac471a0562070a0c9e1e06991a47decb40377b8ef4c1c
F�
a103849ab732cd28555aa19f0d0c1c889805e5e322a554a02d881cb555ff83965F�
a116cb7524e96bf2f7cf31e35332c2e1bae23c78a972a34f174b3ea30ba794b8�F�
a11cb57c693b4fb5135bb5f781db5d7c7404d842ff33c22679a221f751ba0274uF�
a12f4e4ba86bbaeb43f09daecc03be8f17d4235176e68ddd0c661974a5148035�F�
a1326f9e4fa2324baae4cbb10ef6a87d048cdc3f205374d150543393381a4c90�

ee��:��V��+r�F�
a136728dbf6fdf271d23efc3e4c8f162018e2b4f468543d2a6a244c45af5b57a�F�
a13e92e01d50107ebc0d2794f25fe0083cc3698e92569f800a15b4249a05a3a6�F�
a1485ddb9cf75020cd69a7f8ec470d8c231d53c6019937e3d2b29703c9464302�F�
a164e87510dc5baafd77a63ab2d24e35d2df83019a5bb60706c5af89aa2d8243
-F�
a167f2becd017c18c110c0eadcb64a31c6b876d25e8e49caf689a4514d0c0409<F�
a16a421bb2b120fb1fc520aa549e94518e22d1b1981e7df779822b5f6a7418d1�F�
a17d7de7d4fd80e51006908605628bf78b6b139ba3469038e2c9aeb3e0e71d36�F�
a181afef06b412c74d54a5d0e4b090531c1718c47351d536d6403a73176a5e12�F�
a189f908434b05d662a11797015ca4e425c80a75fb9b73c6de0b9ba01c2280d1F�
a19a8a09aeea59e6da1fc3302da476978fa98dffd8b938f4dcdd4cf488879b37�F�
a19f93fb31ee30488f2b81ebf3e15b7de7252f3e4258f4550ec1a169177bc7b3
F�
a1a1859ce62acf73eca88ea69cf196c8815b974bc51fb5d2ffaeeefd4eda27e5�F�
a1a81af15e7228a3c4ee4c21b58dcfa49005136d3d73a443aab757471a7603bd|

ee��:��V��+r�F�
a1b7cdafaa361e3c7dafa181236105807c520da3e6ad9a61f7cb4366c076fc1bmF�
a1b9898176fe8b2f83c78f25cc708546d58fc59aa18cad1b86b8e2ce32b924f2�F�
a1bb22cd955543209d513febd66cb559d456d366c1c32e7acf83c3c2f7c9f36f�F�
a1be7ff48991d88c6c0bfdf149611593284fe2802d774cfaebb492ecaa7e489dTF�
a1c64934e21e18368577067c1b1bb365cb63abc482ab8bfb4eb76a1a9c7b7aa4
fF�
a1d26d438019cc05d26a4f2d31a20ec66b0cf6a334bed0e2bdf7795c0af28cf9F�
a1d290500f008395ddcffa1fac9579f9252fb880041d78c3b155b8da1127ea4f�F�
a1e25d4eaad5de2896731f793d80104a171e693e654111a26b9aafbc0dd5a217F�
a1eef7ecb5c90d5d74799a683565e80e626ba4cd15a5e559e3758831ba46042aF�
a1fb22511a610656aafcfd32ac1c011e33968984db3956feb1ac145fc97ef92e_F�
a1fb529da5c0935d2cc5f9b2ad48c84b85bd59db209778a751efa632e65b11f1�F�
a1ff54c9b31fcdc41030c3784fbc7f1da27ff51ef5d052663b2f3dbb8b2adb3a�F�
a202b8587e75ebb2384208fea8133755c5eae80ef895c748c1a97c591173d860l

ee��:��V��+r�F�
a236c5c0b795bc2256bbac8820d7d4f636ead48eb319b0584a5e308ec6ec340f	'F�
a257c24ce387cbb3d3dcbbf032af322a67711c01945d3030b9f685062309924a
{F�
a263acb77d6dda373e699815e012982ed9bcc29d1380c70582acdcaba70edc74F�
a2769775d406d9bfdfd81aaa090fed36c7ccb607ce62d21002cb497298688fc4F�
a28412cef53a230df9c49b7a617785062c94845946065348e7c6042f00744391rF�
a287d056fbcfc5082cef4ccfe09cbdd157400ac87df190be774996e2b5f1ee94dF�
a292e4bb63835b585b3b5413287a71db38ec29f312497397b68d5df910792803F�
a29720c55cd050852d0cba955ed8759e395a83e22d3b8ae8ebecfe9fb4b22721
$F�
a2981cad3241193d179a037105bd9107d346fb5817196c3e888209edc159c4dfoF�
a2aa96aeaea01703da6f9b9ee9a1ecd0cb726e57b59de5bad999b38b167ae85a	 F�
a2ae65afe47641aa09dc197c36c1917fe309e1593e4c993ba10a6ecbe3e79674	�F�
a2b07df585c424cf1932eccb010e729d4a0e48ac6fe8d565946740b09f6c355a�F�
a2b4468c77fe96ca5e1c9463659fd24ac910d7ff8c1a9655f187c3e91f58afdfM

ee��:��V��+r�F�
a2bbe08afd8903d948e726515f696300f596ac7ccc584d174a508c0fb1644ffaF�
a2c69e93c0ed17747687641b13dc29c5820ea0fe72c26318fe5bb699a34ad6986F�
a2d268068ced49d1843c648d790381fefb4c18012cc42935d50053f43dbcb3bd�F�
a2d3f6eb46aa86fd94ff7d890fc941d9e7666c89775b6e25bc551bbf3c4cf76a	�F�
a2e1d1f9aa285e3f25dcbbc899738a4cd84cbed469804e49b88b83defcdd411e
VF�
a2f60cf96b14b8d83817d189e2df76495249c7118dc1902a5f1cba2e0541b8db�F�
a30aafa91cc945dba8efaed8489a95178efdd364f83790552e8c8fb346ee00c3�F�
a30f97b48fa346c8990ef5f334c08a378533702119c985d31c6454888c1d8f5b�F�
a321500d1e31688dc181d7afd1c94bb00d53db428a7908132f40870838236572?F�
a3337291704d52f26d031a5fb13cd5a883ddadd050acbd3cef621893bcc0f128�F�
a3392c4ae40516ea7e138b7205a0d028ffb0c83928056a6bdee49f6cb66d1e52�F�
a33fba299bb700f85226f73c4a204657532e04c698df94a4069580ddbf120382�F�
a3534ff4d9755b9fd3a675c7b9121d27229b2dcd99b4f28d54ea5b7b1827e2fd�

ee��:��V��+r�F�
a358ee5ea9033caf36ed54c6069a47ab59e18d005d25e7ff926a9a8357f3fc53�F�
a35f2809cb725c2f9560a12e226c980de4dd0b834ace59da4cd91a6239e860ea3F�
a367100e4d5cb97ba2e7bf776dbbce3977b6f216aced2ecffc7992035f3a84c4xF�
a3671ce7b61611e849ced35eb958dc9fd979b77a71de1c2923f60f7ec4d81ab5cF�
a36f831349cd2898af20b207cad7a1b9c424172324108bbcae1f126ae3b3f1bb�F�
a370c03cce92a5548c760e6e8520a1357cc181a8a1f2ad86af7f4d7462b33259%F�
a38483b1aece4d4c9e7eea646ec980e9b242c76d48bafad069fd45d02dc33fd8�F�
a39c3804be2b4e22381462b1b77ef76ccbf1ff67f8a15a825c91082e5139e675�F�
a39e7779e240642a9d2253a3b74bcf6d0940e93ae39b07ddd3cc422f9ddaa7bd�F�
a3a256b03b98f9befe31afcf7e4a76a7acf1cc85bb9a827044e74164711f9ba6�F�
a3b27b1a9e7e15301e929e18b9b6917c92bb88a0c666305d2eb11beb94dc8d70�F�
a3b561d393ef973bfe2055d3009e443cd7dcec330caf671e0418f1fa7f663552�F�
a3c75431cd53a28ae59de4678d3adc691a035cf36b512ad714b806ef9d93c0a3�

ee��:��V��+r�F�
a3d187151d13312148d584ccdf7352e318dc74b56a9cf770ff6e31b345e4c6a5-F�
a3eafaedaa02a23c7d277c18a3fcb8a50ed69c9ee927db0b60f3edbef2629841�F�
a3f9c7a14246a75dfc5dfd978276be184785dc6ea555fe9c10cf5494af6a783dRF�
a40306a862bac8a6b30689ca227f3bc1405543996ed31f48246c3d81645cc40feF�
a4328bc5fa173a8c97c5b30b87e330ca3fb8e4cef7579d473824eec6d2dbc590�F�
a43d6a3e811e537f517822ff57892bdb9b0a471a0ca57259f2ffaf7440c3ee65
F�
a443424ae513aa2f3944ee1b93c6f69bbe708c9fb00e76b7747e04f77a72441e�F�
a44ee41fbde8fc35d5ec6b40ba4757d083797523c0de3f901e2b8a54c0e5fa9e'F�
a452139ac998416f286cea0c24638a0b084441fae213d05e6ec5ec89923cc899	�F�
a45ad326aee7d098945c660858662195f906f9d1c5ab3a92a470808ab29b4b95gF�
a462212c74a162433f2fb96b118651d251270bc903c198b876cdc43a9977dc61�F�
a46b35c567f0cd680b15c0b58373dae1a5335bfcc378db2b8f5709349e431128�F�
a4710c929010f9c9ba87bce732da5131cdcc592df3ab04c64a5da702f826aa38y

ee��:��V��+r�F�
a482e42b096be6bf92270896cbc617fefc8ff12491a7aac7d511616f51b6c242�F�
a48fcccb793723f54e7f6e0003c71a740f37f53e5f6c591f0776a59e8695154d�F�
a4a7976630e756e7d922d850b68bd7ee7bcb72f583979a903db1a17ece62f021�F�
a4afae754cf4d143974c737beac9873edce09fec4aea2680e2605b86b8d62d68�F�
a4b42dce8854fd800bc7880d46778466ada9ae9beed60a7ce2edc37790282d97xF�
a4d950d13b86139e98e797c9a5995f98648018380a9208cb7b8ed46dd820c38eF�
a4d9a46847ee49115ec51e64ad9261795ad0e2d3dc81f62a80a06040920eb52c�F�
a4e031e82a6249c5aa4ae4d064c4e92b890987e331fb54ceaf41d5d7481beefcF�
a4e499fd38ac68a7ca467322885376aab73149e5f49983eef7e5527fc59804bf�F�
a4e4ed95ae410e793e7c7e02dfefe392507af255bc62cfbc32d2f21dd7d4653bOF�
a4fa312dcfa65114cd5182514e0f62804e9b16f258c8612553632d5cdbda265c{F�
a50731ebdd57ed47bf89246496b362f24b779cbf886f65f1ed129d4ade1c2fab	F�
a50c192928062fa1eaf83590a42fec3eabba168307652b84ca972152f8fb6b84�

ee��:��V��+r�F�
a5200186bdfc1da26bbd783abb86f70b514c9736be1a1718de76444960b94829
EF�
a53e90edf3a117b9a5ec1377bd8f2d5bf623e71c71a1174f444d28fef6e98c6aaF�
a5409902ac344b19ca17446ba57674b927a9b7523421f114f230689dc583bba3VF�
a554854e91e1cc8a7fb1e48ca496d27fea0fcb06399a36e151eefc8bc4d861cawF�
a55cbd899f1d4ecf6a1629497474714da9fbbc89adbe23f4a0c6f890e83aa50a�F�
a56222c2050b0912412c8f979f8a20d2a41de547beec606ddecc52f01e05496c�F�
a562336c3aef10982c06605b1feb3fc9c9acad63db3264925d52803cd352b3c2qF�
a563d02555b07156feeb6f048374c4291a99b09e52548a3171605ab5f8d4e349�F�
a5859c9dc3e2d2c0fbf56aeadeefdde590b9725c9f02e7d11677d7e7d648faba%F�
a58704aa001064207b4d407a24cd91e43837eb3de033f4bbf8b0953c9b3301bcIF�
a58cd91d782b069f8a41af7b39ff2dc7de040e2b7c137cf0ca37d6e0ec1b99afF�
a59b9b0b3a0877650227ff81a11b51850a231b6ba45cb177d58d9e887795a9bc�F�
a5a9f1df4c98d9784ae45ea84d185253ac13b91df06f0bc274a96420289b93d7c

ee��:��V��+r�F�
a5acbc18a4143f5b5d96ea8134e346ebafc72e8b84fa9d034eb450780ba506e1�F�
a5b6c4dfa9459b3a8827dbedfc863e6e51a54dda87f3bd84a583443cb8f862a6AF�
a5b9c1d7f00ed9df3352056847ec7c43c54728f1af06c0da6cf4ca9ec49b465cWF�
a5c88ada212a46e7bfb8663d80d1a79f0485d703492e915082c833eb7d08a722F�
a5c945897ae293c0dbb1d62eef4a8a94d3e23c0f0e92b35f436e25ec88c321cc
F�
a5eaee8796afa0f0f9ef994b506208014b44202b770b143c81e0a43b4d2420a3F�
a5f59ea8dd708a85ba4346bee87ccebdef7444eb4e465c4b0eb04f739f6f1f10
F�
a5f88a69265cd808d984b272d23011907472a5d618cd119d87c6c7339021e238
�F�
a60ad473755fa10435e0da61a09a3959e114c2af9a57bc141032443ef032f341
,F�
a612003d06e9978e612dd546ca9a8297e1d3851d42077534a3ec6d969a8e2c1e�F�
a619fa09cb7e67c26c0451632d07cf9beea80f06ac1eeafe60be3e54bcac860fnF�
a61a1fd2348fe0b201b2998b1f0f789009ab47917e71fdd59c99e0be9209e89ewF�
a66b164940caaf158ec699c542aa87f1a0f71b3e339c2250bb2b0fbd227296d3�

ee��:��V��+r�F�
a6748baea7b7d336dfab42f9d489827ecf4ae1039d91dcdb79c2e9e24c4f5029F�
a67f81d3cbd83da5ff8835b12f4cdfee4b724275b785e35420dfa7fc17807aa8HF�
a686bdc6f23cd71daef8c2a202b517fcd333ad1d393bee8dc70b755d62cf991e�F�
a6aeb79d120db66ce1c3525e61ad65acfbb6dcc572ee4af5391f17f39330b96a�F�
a6b11d0e1c2940c95ac611a85adc965d0d0cdf1e68da2dc6ed6255941b79c94cF�
a6bcaa4d05407e6d6256bca8910e5bae16421348866a95b9f2353711b5870160�F�
a6be266a37e384c09570f4a614d50f1b4f20959bff3b4fb2751a8fc786541de5F�
a6d604f7b5f869c00c414e88a88e34bc4a95112a9ce84c8662e17d89ef037b8bF�
a6d9c939cecb4f1c5f6380d4266b4ce8caa5db5d32c8911de816361a7505a481�F�
a6e08a26b41025717344390b9006d33d10c62049fc945ef558f876960026cc6eF�
a6e55ea8a9e88a157ba4a11f9210e6651af9146c4ec4052d33d83821f6a20fdb�F�
a6eeca19dfee7dd0e3e0508fdd1c3682bdd3c084a229b77e81df4e31e43c32e3F�
a6ef8ea72c205e193b42684626efaad96f0847917cf123a5b8b6d728a7bc0fd2�

ee��:��V��+r�F�
a7109bc13f8313673d70e2d13541d171717b8e4fdd259270c37c9e5bcd80c40f~F�
a71d8c8a091da88918f3a5bbc2227601f6f044b5083aeb33f023bd444175ce15F�
a72a11dd3f81d25b26960dae7a9f0088c7715f2d8988df3074001abf65f5379eDF�
a72c72e3bde36a330d6f9c2a2491cd4f1e432f6b94da510f00741d4fd3a963cd�F�
a737adb056e769fb78c9c9386343958011eeb76873b7ee04000f30f77116f40eF�
a738c7099b51a458923abed80fcff9fabc1f6f4131952fde3fd7cd07e9777fc0&F�
a738f96fe2ce42c045f5fe17e8a753333bdd8af772cafb02538797ae4a13c4d0uF�
a73b13f92bd48f1c5de775f213b66e4218f526f6f27c74f50bc14e76758439eaIF�
a7462f9b3be990fdcda81afef7c953dfd1f326e88ee81720bc2f0d0785dafd6c�F�
a750c436e2858c6d02a747caf8eb194820333b094aed8b1db9d92b742017ea83�F�
a7540a525f38d2146c7f5e1b9178633db2a95c400652aac543df2aecadb93bc7�F�
a75de8d3844b4a6b96a718eeb87755a146a31660c2a9a9d6970f0e142ef295e2)F�
a77c8c705978d59171a455ef7e2f3db686d83986019401a41d9c870ffb0f54d3�

ee��:��V��+r�F�
a782b074ddd7a6863d25b32b18ba066abbd7731827edecea7b3ca98c1bf7b8a7F�
a786441662c5bfde76b42810e1b939132bfa9524168502ea74ff14d24d0a1c80�F�
a78fde98378b4a7a351d5b80bcaabe746a5392b632934d6e9d54b6bd86ed28dc�F�
a792fed7c2ccf5606116e267e3bc4e77355ab13782ca6b328353d65c6cf1250bF�
a7934ac57712dd910aa0cd86af8d17aed6d5d78c91ec31be1fea3e2c70718480�F�
a79d8c8bded18c081f5ce842825a44e398ad07567decff58bc80b4748ae297de�F�
a7a78b8d386fcb5643b851e4017a79707ecbd2f243bfa0d3be45aa968dafde1cGF�
a7ae6c8522cd8598e521c3079f699f27f602c2a7cc64590f6684b3fdd3d348beF�
a7d25680d8c343292ead9c794161b031d9549628c295564686661a8849144898?F�
a7d974e8779a2c9972048b4d749a0e23d76d44aee0f89f5e2335c5125392bcceKF�
a7de8c5ae9a6c481d7cc7e27968adeb5e8ed85d743d16cf7eb19eb5e4e160aa1;F�
a7e5a6b8669d0b11ba28331f998b6f359646f1546792f176be0491371291ccc1�F�
a7e94d496be488250729c057b1dcf4bd440b4eee5595e2f6da67618746c71f82�
1)1|�]��>��j�)F�
a7f5cc37b4b5dcfe0914d691c86b1027e69aa50bafcaf0049c0eecbea7009205
)F�
a89dd61b89345b72a2db2d31af5ce436aadeac3dd231a951748f7b778853e17a5)F�
a93c9dcb7ac373bcfedd1f53d0a1950ad1c0ee704566ec2bdd167ba7c1d324b7R)F�
a9e39f48f710630d7a21027893f2e6ed960743e4765ad5ef4a607e751a11fc28?)F�
aaae6670de6b5572d191424b736db84bdfedab1911803c2c3348eec3210ea831�)	F�
ab4670bc8cc2b4c78e15263fff59fbf20eebf03e654e4d2e175582ccc05d2414*)
F�
abb7a47888963827fb0f2c998e8fda42a22923f33a748dae6dbc49fe2db23ebf)F�
ac0521f247b8ac9fdc539f1328cf26dfeb46e8a3258aa7f7e225eb6c1f9ef7fe)F�
acc51120020845fb4db2a52dc73607f0d394ff3bffce1e6cf3fdc34c9e29ecd7R)
F�
ad67a06f996120ac5fa6844c5400921d47c4ce5269cabced4fffa1bcd0b19982�)F�
ae2604b2b3eef554136d0904ea0b2eb16d452e138a541622e58062460606cd82})F�
ae9c5a502540fc36a6ef7e69ea5a07192d666c4d5d03aed5b43fdf6134eb17b9
r)F�
af20174c7e5cb30168b2d512331a3d96594c439cbe80d1169cb0237cf9a1c7da�

ee��:��V��+r�F�
a815203967f1b3f2bbbc828e768a9cef3d45e2f0938332854a3935af21d0e5be�F�
a81a837853e6c360b9932dc65cc9ea345f917a6e10e986924107e0cdd54b5733
F�
a82e9f6fd6eac8ec2c5e10cf554e8d68d09dcb7524e8e9adb23473c4d0460bb9�F�
a84a68c7dbe17697f6f411f0f80566dec2412478397b3501bae8872f8f248b69>F�
a84ce4447b167f3050ce061d8768b55359c502e76d279b896df5fb47a0ed9ce2[F�
a85a65da3bb8a8d30d409323d458b6050a14f8a69e6f7d28154edc74a75610a2F�
a85b54097756c91cc52031af9b9d2a2e2c0c7e0a3aabb55cf1cf7691f5ce4a4c�F�
a861f4fa0356f306e46798226e47ea52bf70a068bb47fcbe3af1f8001e4740176F�
a863887f0719c9bf6b9eb95bb11e42676eb78e74a1c2df397fa60c2bbbb72cff�F�
a8661131f98e89eea13eaa0c7a2703856f6ea464a8e776eaeb39161109354b6a�F�
a891245ef885789b077227d31a872742d7443639e3ce894eaf706969da8ad0fe�F�
a8915c6a3cb7872fe6a7d4156b1314af241d38cf0da1f0ab512e731539464d54{F�
a892da28ad03c202d67e4a0fdb05ee2776b5a5179a905ae93e61a3945e706d98�

ff��;��W��,s�F�
a8a0905345a26359ef60630b79ce63042d735508c5648ebd55b3be4f818ef9db�F�
a8a0b70475a32a0060949e230d64573e32ea45a0be46199a69daceca471caba6SF�
a8a798c72e2eabe953af3d5e99fcd77b23b3393fa82e6417d194e790aa2d4925�F�
a8ba6a3be3f94ea932f8dd9e95cf7ed86f69fb71ee07a03f1cfb3fc4c9be436fF�
a8c3c22e17026c5e665df6290ca56eda577b91f66f59b3c5bf97a872ff571b60�F�
a8d9afbce05d8ba8b302f24e99c83840fd498aa8696e758ddb1c4f53da867242�F�
a8f0d32f4d7c9d9bc156a0a9116cd7bae316358d7d63070bc5e74fdd8d46900f
�F�
a8f71510a569d46b49be9e7d048df5e03eb2dee306a3a0ea0653708bf36b1f86]F�
a91a87eada90fecb64c9333f323a0a0865496bb056505f4475293e262ed84f7cNF�
a9305a9b9cf215b8cb2d0126ad69ed9529b4394240a034d3139a90849bfa9238�F�
a934198c107591058e95afcca1a5b3859d86c683075799bf2416b994c1723d22	�E�
a9387b9912b32c7cc4b606f8cfc7ae2a54b2ec5ead927f4e2853c3ce57305e9eKF�
a93a26bdbc3984ca67a5bd31be25c00367a6e1ccb3f841b5ef92a7fb44276f3b

ee��:��V��+r�F�
a94268f6261c573dbc31a106aebdcf6c956c2ffd895bdea1f08f0d7764d14aac�F�
a950e9dec923799a84e33a9a1f412f8cffce43b2c761da46532b760475bfaef7F�
a954fdea48fee174e092a2b83671c32319a0a5f59cf2cd2f664f92ae681dd575~F�
a95a94dd70d0008f03893fbe2b945ca516fbb3ac46ad9041ed750bcb298797560F�
a96237c990bfe5efc860604008a84cbbdad6bc4d3207d852fb5208af228cea97�F�
a96a26bdac0073492b1b77a8167b9b1a172af51a07b0a1378ece3c4e750dae96
F�
a96ac0bfaca1081443d0e54420e7b0f7160c2ad84aecf4d0c698fe804ea9cae6bF�
a9adb313cf1e445b1b5a89dbbb90a349ce7c129a7097c6cc6166d4194068392a5F�
a9b9a97a06492cdbe6639aa4c8672c30e10f51c4ddb6d1b1e540575162b855a6�F�
a9c62094d78f2306d0bfffc18c5d8203863068c111e130c43d1880ddbecdb9aapF�
a9ceffbf478b1723c90b112924356647af3a36995c5a5743330b188c9771c9f34F�
a9d15923692e127da46557f422f32f948a79832ced743ab3743a76482f64f11a
�F�
a9d62916f30b06984f94e9646e5b9903c4fa9edc73b9442e178128e3982b46c8�

ee��:��V��+r�F�
a9ef7368f2eddae6e7650687c7622da90e4ea091d80fd9ae997366f66a820e42�F�
a9f419c203f9a683b2dd26f45944f3356619268e1d9fedd62dfbdd69b38777f7F�
aa03c344e4436d021bfe72ccf92641210e1a2f320b27d9de2cc3751f45818664nF�
aa0d8a714371ab84a9bc31268de6580205898d1dd237b9ccb1b7d373b0e3f63bnF�
aa111e7a79ca738496030d58d6749d003ea035ece4e99b5c66c08bf866192695|F�
aa32f7c947ef05fb84668597fddbf6077ec6f6c61988e6e043e9d8cd9b05852e�F�
aa67908b08daf26de0d148bf4d4a9daff60e98ff86d2b55733f0599109b8a21a�F�
aa6a691f6fde7c701350c5ef41bba54d7dcc85c555daf7b53b0228ee55630f36�F�
aa6a899f0a0599564f4eeda566895b54d0af4f5a7bc907b2c1afdbaea93006dc
lF�
aa70bd9bd04fafd9dca97fff1a0490cf9de89e7ede870e910420b81128b031d4�F�
aa7731f59e31a8a6b09fbba37c3780fd67e66188bb23c4cecb0d7fe47b1ad983FF�
aa8a8696405951660d75c1b9ad470b6e67bbd1483b1968ad34505d9d9c9756bf�F�
aaa05021cb56ddf8620120369d0dcbe01f0ed492c7e6723b60d4c0093430b362"

ee��:��V��+r�F�
aaaf3361a9f436b71a074a275adc2ed31558d1a4b92376223b1ccc0b59826cee�F�
aabeb75d956fd03d8319e86fbf144ad8da381a7d02ecfccaaf029ee814a2a48eF�
aac94e3fc9fd33c18295c96bd5da81cfb3d54c2c057a1630f0bd80bfc3e75f18OF�
aacd08aa385e7a5284954fad9bab933287bc873007e0072ebd036cee74651538F�
aacfb3398469f0089a3ac38b3fd8e530f3d92adf0eb2244e783ebc3b5502cf96�F�
aae5a5f721add69b79379a65fe54848747324b0571b6b58a09d2fced74475644�F�
ab1285b16791b3dbbb2d987b64766344315be362cdaf7b2e51eb35c8612479d3�F�
ab1aeab9b53f6fe80f43fac8b00608ff51a69c59dc47880006ad452d51ff3b7d�F�
ab33e2bf985bc40e2914af6967435857e1a63b69de20764a2917d614cbbcc0eb6F�
ab3917ee39e2710072fd12cd2d75c1df7a193428c089eab92b547803c02775ad�F�
ab3d29a7ae968a388727e89735a9fe06561eb6f40f7416f1cd0da44da8d55616*F�
ab40a7c476016a6c4e80d2e1302bd27453ab49dcab1e64a5ac44df6ac30f360b_F�
ab410b37cf88bf120dfca06bd1e2547d400b8d4930fa34539f93895ca73dd62cU

ee��:��V��+r�F�
ab566faad2d359607d17d4cc9f10682ec0dac91e2e71998cbe41346a7683b535F�
ab5734ce345bdac90940219c8d8635ed5744fab25854458bae45c972c3876e3b�F�
ab5846ee784cf49a0610ba1c6d64ace0527985d399c3af185b029530a4f6fd5e�F�
ab5ac3f6c94de716ba89bda3d6b87d36fa88e0aeef42a1fa0d609928ff75d406�F�
ab64b5ff6c1c902ea4db3fb6bb4c60f98291b67aa592a2a8143379285bf6123d�F�
ab784c5bf30847c2dfc6bee8fd7c68b3cd495223ba237ed2de08fc3461e48f61;F�
ab79dbb43dc30b89d8579f2b39b01e0f7b11128fee638d66c6b5422f4954a056	
F�
ab7f1c6fffebe9b5788d4e2e8b34609515aa3ac97a1c24b089b9e825b382686b�F�
ab9e52426d6dd22cab9a34e9d67cf59d9621ff4ce1864229a1aa36dd483af46e�F�
aba2734965520d9f489af2641d3892b1c6422911356f68ecf9982393d938f930
*F�
aba7f00431cd480fa897f0f6e7a6a77e82f2861383343c3556493302002d2f4a�F�
aba99bcc7925c32d2ecc4375f2a89cdba6bf4348141ea3851d1fca62fb902aae�F�
abac9b2150c6b042f6908554208b3eb26971e131ff7877d05babbff74261050c�

ee��:��V��+r�F�
abba9a66f0740e0c02cdd507f091a0e27aa208b4206762a04b53e714bc007d9d�F�
abc2a635309635a335ecc7fa4891f4f169ce2d0a90905f93e5320e1debc477a1�F�
abc8dbfdba13d36ce60845a0b212599830cceb77fdf6aef4aa83aa302afcf694]F�
abc94e8cd8c13052da21b1a0e8832d67a474ed62c16aed21c229832e1819f4bb]F�
abcabed19d8f4190cd0e165545e9837c2f9be6df297b735894dc2f54c97636d7�F�
abd3e7350b1d5eaf3a925dfae0e99059a04f27b87829ea7be1ab9e63f43b5d45
wF�
abdd045bed4cc3d65a8bf24114655e79afa558fbe8645402e99d86b96669168f�F�
abddbc2d2f1b88c48195bee345c207ccb9178d3395215d14716499d4ee8b02e5�F�
abea738112ffe3cea238dc3722fa1e03ee63febdf74d0a60d24c22879f82b3c7�F�
abf51f1f1359060d28f25c374332cf4cfda542e45444bdb75ee5965dd549edfavF�
abf6bddc17ccd44411a7de75ea150b5f1febb30073e77d4a6f7a033818eb6cf9	�F�
abf7912327bcf0396fce0fdded2e67b228104a6acca29cfee9e4a01d3b9dfcacF�
abf85b428fb0d933846730870071d557458dc14792ba52fd96387cf95322314c�

ee��:��V��+r�F�
ac0c0b942951680f833d1d2887da1f38c746a3532e3ede6aa2db6bc7c3c655f1kF�
ac1d54ee8026392d4788fe450732d13d180e6486bff8ea5e36751e684fcde3db	�F�
ac2c0c3da200084da1a26089f55f92e6bb707cd1c29a55a2fd9567cb3d91ceeefF�
ac466037dd0b9b9e0119a2c155a5ed11fb0586e7feb5f63af5d16ec718d533f5�F�
ac4b421b05f77db78d1e379b31e7c61b326b5f77ef2b93d62dda74ca8680e372F�
ac5283a150029c6369645f068c2ba323707e0fb4f0d77bd5c2a58796624c7adb�F�
ac6c02d7f397c64b2b8cad47a3879c23a3e69b5e04ee325e85e01c4adff3b0b1	+F�
ac71d38039bb43ab130b32f0f34f02bfbf40496e673b65e4b4a4c3c8fab31193�F�
ac86b55f7c875c2358303466b4b0965a5baecc75e5d602fc4ba9bcf845d0433eF�
ac95528858eb34ea736d613822beb7e798ca292ab9aab67137d16c83ad03e153F�
aca5c92d81fe401a083f020c5c98e33da8a02fb60a1520038d090d36e3f48e3bF�
acb4744c2fa6575f141072626ac5a327917318d20cd83e37a07c212a1d0243a5�F�
acbd5b72412340db88d4fc21c60b221086b59d860b95bb3ed1bc77314a246219

ff��;��W��,s�F�
acc68363d73ab20a3112efb51a67a2075fdeb4639c95b4613d3ef972c2735a33F�
acd1cb8e1e58d1b92da4dac9bfaba2f19537f3e5560c1b3672c59fbce881b025�F�
acd23748bb82ab4372a8edd973385583c2df34e63d2998043d9f255222b3d4f1	F�
acd4122b13baae42b74c1262a7f36e3b8b64507013c8ac988d96f0d0764aefdezF�
acd43119523bc4ee03eec0016a3800ecadb36dec4c855b98cb96ca4835f77b6bQF�
acd942b6223376588491ad481d579fbdcf5f9d8795b8c27dfd0110d0ec01da16vF�
acfa50244d78f3cff249bfaa59d665bdcc00f75883a22793ad8368d84e3576c9	F�
ad173884bf770eda3bbf67e24b8c53dcf6f37debd50884c4fec6936632e69213F�
ad1cb07420cc37bc1f52fab26ce777f70a268f1640bff39e9878e99bf785e072�F�
ad218c7bd2f2edda4927041d4436c41ee2d300be7622c59a7f0b20138fe1029c�F�
ad22dfa3fd3cec9a59b14f3fecc378a97f0d01864db039ff4d57b55b32c19ac6�F�
ad61e5d8f1f20f29b14b110071e4259751bf6a1e3652263d8238f19f219321fd2E�
ad65c97dbbc7607fc9f5b248cd7c04068d3e73fb085f9df21364991214af1017c

ee��:��V��+r�F�
ad6affdc1d478d3744642ef4c03eba391276c6533b7d27a2e66cd1ead57a189a
�F�
ad79b44385f46f9f12587a18c49988c37d627d48bf7c6ad9124a9b4055f1e997wF�
ad814032edaa0ad12bfbf025ded9d0c2694837ed44375993d3dfef46466a9130XF�
ad839d87fe34ac9ac1b7cb3bd93dd5dfe3a537c47c3f64032f72d0649dc20dc3vF�
ad886016f1f5d10c2a9da4338de2fe7b7dbd9788475a89898033e73e53262202yF�
ad974b383f6c770c17327c248063542c38f3805bcd85fb8d4a862981d1e1bba7�F�
ada8aa4b17ea7ea68ff60e6163b398a4ac6debca4b632a90faafed296b999cbe�F�
adad86a520bc4d103f738c45bbb9f8dd44552d9ec6efa5cb7ff5f8ab34246824�F�
adc320cbf00e701908c52d4277be580c51772dbc20f8731f54a885c9aad77990	�F�
add72afb44c4a9cb9f05b3cba59f457626f7cf94e14dddd493c4167636ae3939WF�
add7b04046aa12d3f1ae33ca544ccd04d1bd8dc312a57aaf24a3a4d81ba3dbbczF�
ae0a5decde6573294bd52393c35c6850ec49c321a17a619d683c6123277d6f88�F�
ae189f7a025771d9168614c8eb7252605f318bd4ab757f67ee7909acde60e042
�

ee��:��V��+r�F�
ae26a6c71c3c6ec01659dd7f0f43aef32d6af36eb5c0f87f72ab0846dd37ce99�F�
ae2878366a30f079f57af9f4aba0b76743b37dfd59e50b154e36299757b3c47e�F�
ae2904480e0069d61abb517053be8305329ea4bef90a7e2d393b8eb34f8dd297�F�
ae2c2e32cd67fb0795c8b63388bf87a53d331e92a955c4a4ddfdae6c6551e75a�F�
ae2f2f9a5bad53fefd035f3a5d5155ef1bc91ae6f3e60fa9ad6351850c7bddc6�F�
ae304c0a9504f58aabb07721c1e4afb86947fdcd479bfd27a12cdbfb5e6af99e�F�
ae369d0644406bfa4e3fba2f8ab35ea6bca24237d3666c81e2b8fb46c3d54ca0�F�
ae38ec9ba535555924036311ef110a3cf652a37b0616f5fae9c9dc43f658d7a8�F�
ae392f7474994b77563d478537b114415fb0acbff196b99ba6b5532e1a2bc78e
OF�
ae453efcfaeabaea093eaaf4ec0eea617036a1ec2ec0961376ac23b4d390bd1d�F�
ae8042fe3e9313044d8466bd7de17ef6e40a3a2007c5e561e01b529e9dde183c]F�
ae83ad793fff36da34f2aa7684e5d0022646a843cb720983bdaa432933b87050;F�
ae87ff1c7c231e28b562d04cb09cfe088762dbc9a5ae5af8920e6eb3177b7796

ee��:��V��+r�F�
ae9e3af609f8c8e75ac863367ec657ac6d00bf2d1c39d4f51173deebef66e1fcoF�
aea99f4d640923518ee98d568e59e66d6b17b5717f3d062f8b23c591465b6bed�F�
aec22945609e3b44448daed2f553854bc7505b929bb11e1c6252893c5ca5c644�F�
aec2779188ee525281d53dcd2bdd4e07619ef2f9ba10ba8d4b7a993110def72c�F�
aec4099ae6943f3a532c31c6ba0d8aed9b479224e24a9f1927238f12533cc2ed�F�
aecafb53e350d6f58caa101303b290375308e5ed37091c24a1b03a4feb5553b0(F�
aed80492a56c4f5e116ee5fe68aa2ddeeedc13b4887540d35931c2374d0be3d2�F�
aedb84615d65162e759eec01167f4e148038531a1f1df7da33883afd2d3ab913�F�
aedc991194764d22a689fe3f262c4d7586c1b5601b88e7b7d964e9224d67928c!F�
aede9fe5c0252dfcb8980bc8d23c20764baab255b4947c1b4a6485c5da59a262�F�
aee12fa32292be2c5b00871c8baabd1b4078f023eed3e1c0deb2395c44b5b44eUF�
aef0316d4db1ed6dcdf76e27d535684077ae502bd3f8c36e3d245c7a1e7321f3}F�
aef41de3115ef8c5a57d0c8cf697ba92aea39a327582657fbf0962065c255fb2
�

ee��:��V��+r�F�
af254b70165a69c0a309c35fb5cc028fac7f838d0e38a243253c5d3629a3c6e9�F�
af27d282087ee43af82645d7e5ba80a24bc8059f8de7cb133bc52fe4864a7db4
YF�
af2fa237b861110dcc93aa8f3a37e7a9f095c4905ec9db709c9737c023a72bf5�F�
af3ada1161444bf110123472acabfe3267e58863677dbe3feac89860573875ac�F�
af47a7c2681bd7d1a4f5be6566996bee24d1ca084cd64cc3f276416adfdd1cca
�F�
af49fc0d42b191967fe03a4a0e62fcc73d692275b145c12ff45a5aeb889d9670�F�
af4b7aad994d132bc16b032d12b07ed74f9531ec3124d8adba0ca5564ed03ef7~F�
af5622769c794d0a3113e04a4616bdd8a4890b4f1d88289c20d1ff573ceafe24�F�
af5b40aa8913a3e34be274a0fd64fdfd6679c69bfd9112ebead582f164cc99dd^F�
af5f3f4360ce711508a0a8000a85b1c9e306d0ac42b1fbf9ad75e7e2900a063a#F�
af6874e9e7f16ba3993e07a427e57b20db889a5127a5ef8050b5616b645c107a'F�
af9aaf994c0cecb1cefd4f0d25bc5dba673c9157a6b340220238aaf9c0f03edc�F�
af9e433eb607aab8717254e1b34bd0d3662662bc1b8862c09c2a62dd22d0e346�

ee��:��V��+r�F�
afaf1fe8b6b2c2079e0eb33d4d5772ec0a13711e49538cd269835f26d4d8739b�F�
afb77aa45eca869ae9c9213e81e2f5699c97629b865b592be66061576153c0ce�F�
afc2809d2c65cc9763b0b5b6a3427178a35c81b841130f1ea11956ef430864e2�F�
afc653cbfd9e2c672130d6271b9c35e009564da3ce292399bd93149cd71dbae4~F�
afc7376b07bffc9b08d0594a60abcdeb587aea384d84f22b4f9df2616f9a8a25�F�
afceddd0579eba8383778c7e1c0ce458cda7be8549945e240c0a0d2ee3951357�F�
afd24388d7c30f8e065a1f80af4baa4e88f60fdd6eb51fa727735d5bd42edade�F�
afd71aaf2cfa6bbf151b15c69c1e11c6424e76015a8e0e6e168325d2111f5c9buF�
afdf94816dda6a47154684af9975e7eb448826ea46ffb1480c41c4905aab164dHF�
afe71465dcf67a0154fe274e904f30cc0e89041870dfd2542a3eb8e6de067dd4�F�
aff388f7ed0ca167f608a2545b031e738ecde085d97c5d95509386d1fec21786
�F�
aff593fb656a02f249de401846827703cbe0b182ef9a5c021ddad0f0bb115748�F�
aff67040eb1902d0304c278d9ac6e9274ddcf34feb39aeaf8a797c2f82552cd7�
1) 1|�]��>��j�)F�
aff7988aab2129d474a22957ac7dccd0230586e61d55243daf260a581f781688�)F�
b0817f338f3958fdebdad47ee8ba88777cf34ab83adbc26d64b08096e44ae3ac�)F�
b0fb7837381f428c751e1b1ce1173a040a9f361826ac312b076327a3845af7be^)F�
b1a7b00d6662064db33d83e94e3d2c1f55b910350d13ff69fdd95dac243b1c9a0)F�
b22ed23faa37160f20ac56629038f168aa309d50cf91785db13824aed7680b10;)F�
b2b5f148700b9b0d968c2d298eab8a97cb89769b954c17825059c80838445cad)F�
b3319cea5a80f18d3a916bddf5c8b686099de798fac3150f6021ee14a408ffe0�)F�
b3b5d218eabd3773d93cf628327f0576a7a3f1fe33b6f24fcdf0d6f637ea076a�)F�
b437121c1f0cbaf50f3623409c1c5eccc675a712d63f1ed029f5ccef9312bc12S)F�
b4c101beedfc4b7415117d02fb638c4178b2079a136d296a09ad8ea4dd133669�)F�
b5526636ff04b11503686af0fd699b0562c1cd60abf52591b63c7af22b1f90b0e)F�
b5c497391b87a7fce80adacc63a54b9e13739a0f129464d70f440f7c7dbe81bf�)F�
b66ad4a8bd4cbb0b8c11b013bf9af8b09eb64bbceaff949122ded4b5366e45ab�

ee��:��V��+r�F�
aff855cc0b2bd240e938598643bbbcaf5fe916728d9167d70229db245088bda4�F�
b00ab68e7811d759ae40134d82491028bd90eae1a82ed8bca2ab68f07996f69d�F�
b00fd966fd1852fea926f730e8534cc83700088003a5610d10da2d7bb34593c0�F�
b01960c1d7e98fa396548f478674d849be4783fd58c172f9156ddc21e4e613c6�F�
b027e7ba6556f798d37331890687dd18bf85bb20112cd4dedb454c571746fe34F�
b02be0d60527a2d57658164df778973001206aa739420b2b1a39247e3c447dfb

F�
b02d85165b30c3cf7a93b45a02fe8eae42619e8ffd74f02722324279d138de94�F�
b034563baf4502f3e3fc53615f1d1d574d4ae703079a243b7f344e0ee6ced01b�F�
b04613c11ab7c2ae1e88f4d4860ad15815972d2bf45a0c8e5b5d74eb3dd9e765%F�
b052e76fccfa9b9de980136bbd8f3a36543f55e23667cddc143b73aac967d49e�F�
b05f24c3753cb690a581b9f9e9959b875ee90ae2388ecf9e77eb170b599a95c3�F�
b077e3da90ae4d7d88b3215c235c0bad739491d96c04ee0ae82f239d78fdc874F�
b07a7edc9f1076ac2aaddb8d3fd2ee8d5e80be08d4607d1b7e9aed0ab35683e2�

ee��:��V��+r�F�
b08b6f0737534b3e8bad79689cf28528e11aa6487c5c616e30ba9052d5252d02JF�
b09176dbf6b263daf715bfdae753941514bd5abaf8b2f264baa8b69a5698dbd7!F�
b094b14bcf764084e36deadc90e0ee1f5f12144593683529bc46ec0708b43f30JF�
b09af99be0e54df243c8f54e2a0f68485cb9d07c6e4a89c32ac3851ce1325d14
F�
b0a048594cf427ddfaeda0ba3a8fa9b697f4c4d5d80b9b9411df7b107d7274a8	:F�
b0a22b3e614eea6e7895e0790cea6ef909f35cc0cf25634f32809da1dbe4e36a�F�
b0bba567deda876cb45cc8abe8085cccd6a9119a98964baa6d5fccd36b0d8ae5�F�
b0ce954cd19aaded74e03327dbd5989d8c9fd9bd86fa744b218fd075309f5e01�F�
b0d07671e0bdc8996d2cab27382c83e146bd7e2319876d46b2a2292705ea786c�F�
b0d6ebc7f851d74aa1252dc70ccd1759ad0014c9d5ecb1dc39a3df5279c60fea
�F�
b0d7451948931c5de1e277e7c3d0f7f5f2e61c67fdb8e5291468ee106a29aba8}F�
b0ecd137292a1c7c68347015b6ebe4a29d9539d5034c6c74005d28a416b7b76dfF�
b0f982891b96f8ed42a30385af57b5a4b1c13a5591f30e2b9cc2f8955330a4cas

ee��:��V��+r�F�
b10424e04fdd415c74ff63fb1ae900564adcca3726127d76c9e6f8c21d317889�F�
b117ea0cce8dfba4859033a1b516a62a49c65ce48adedc335bc299e8bd3a9368�F�
b130adb90abd2ec7291145809a156e3f9a1e6973749ed6283c19f8ad1c7f8735�F�
b144e6533fc11666d0d4ebd234aa37f3c8f2ff37d15723d216febb0bce2cffe4�F�
b145ea1008dc8a952ac867b67f038cb3d84f30bee19c469511ea814a4eacc9a1�F�
b146a5b0ccd52e2913b4ac75a1c809489bccac595250d13a3d725342a5d40061�F�
b15039fe1dd67c8d5c8ca9a3403dc7287a078d92a02c2c715a6e1322b4746346BF�
b1552b77196441ab1fb424ea6350c1ea42bc766c733c9e54643ff9abce494b91
�F�
b1681eff8d457bb4a6bfd621c9a717c0a0274e85d04104c7b5f86a1c1aa4a275YF�
b174ee9703d4f36727506b7a9cfcb19729610a8a430d987d79f2d6e5b0741909�F�
b183fa42aaf5a1d50d230b4e03faeb94f5c8335bf1c6717790b0a943ff3bc693
	F�
b19d5dbe1f0068b17515ffe4e62e343eb166515e48be401312bd99691ab35c9bF�
b1a0fb7fb62fe878b1e4ae319e4e41a1870ba1a31d8be06780fbd6bcbd29613bv

ee��:��V��+r�F�
b1bc345ce0cfaa4c168051c4740de5da3486eeeaa60708506bbb4f02d0716a22F�
b1c1cbd63c9178120b0f3ebad177e22c587b7db3536d298d936a28429f9886ab�F�
b1c231165e2c5ab8d0ed090a542f5977bd30ffd30bc86d8e66d3691efd42f251
qF�
b1c515512f01218ba04deee4894339b325a98dc7120571f895a614675af3fb3cF�
b1d49fc94a800fc1ceae66cc3ca3ed82146a263005ab977fd799fdff4fe135aa�F�
b1d8188a433e000b4c466501dae93092de0ad9419fc0d0daf95157d1f71dcda8\F�
b1f01ed4dd05da22eabba8f823ffea61ab770e6a25895fe2b27dee820ce8e7c7�F�
b1fca8f8126980692a9b411e2827bb2463147670c03c36bb32ed455874d31507QF�
b2121049ac8220c8ec6336b49b928e68ca92cb6b8f32b5f6d6e62e06ab64df91
�F�
b212e570555431a22f969a212b7e440d8fbe6dc719b0ba997bdb071e56586daa�F�
b21e4e61877c2b570305030cd9698abe105f71f772215e03b1fcfa4b5dcab6cc�F�
b221a5ad1f15ef75a9c7f790eb56b5c74344f692af6c989fe4fec71b6375decd\F�
b223228082ce0ce2ee04c3bd95791d1d009c71d6ba41d2c395d1873c5175982f�

ee��:��V��+r�F�
b234e26655e7bac431be6b986655e4075d226bfbcfcb3beefe546c1f5d0e5aab�F�
b23c1b256a76e80c3ee67911df39ed6e5d5e4e91a9b3cd4af2ed92f6d7bf5a2fHF�
b247d1f9a888e0617b341943b793809d8ebea2c26383bdf6d5b18f465c9e74d5�F�
b24c87ade7a0a3ac27f8e8f19f5721f30a710a127ccd1d4263fac0b6314429da�F�
b258843ca66eb5c0ac8e15d6e00b0c81ac8fa74d7c73b3ae105b3eaef7016d3d�F�
b260bbe4077ba994a34bbfe5c0a2e81127db2828e55619f6b605e2cad025b7a0F�
b2634b7783b20e418c9b9aa8385bf2dac8445cac5e66fe672ee3f7a118289614�F�
b27f86b3f20cf12c63dcf52e773c6e68a4ff03b3caddd294f0ab3d0f8a79cd2e	F�
b2840432d493de30d5d5c64553c35d0f98dae9906d6470b2f526e86ff82e8ece�F�
b28c6593c922b9f09d196c7a1256341105c5deae8fa7cba64904ad644aac624b
vF�
b2af58bda2bd96fafe88fedd7e46e515e8e5fd45696af070f2249ee334d2c77b@F�
b2b038733395e582b692e34edd28d5c44756bcf0724379f4965fed06bcefe2c4�F�
b2b5d8fa68c4241edf35b5c9b307adea402d0a841bc5de4badf08017de9edcb3G

ee��:��V��+r�F�
b2c38801caa468f5f6bc604740aae2245c0e4b79a034944cf610a40c637ef9cc�F�
b2c5de02f07b50b4dcfb178a79bd5a5fc6842417bdd65d2095ad5c82bcc8bdfbyF�
b2e250c99a95b520a1700a1a35f5d429e0410f82da74d0ae6664743f524cb0af�F�
b2ed14f3b626dce66cb4b971e8834ce21906fefc7e61f937d14e1dd27cc81520�F�
b2f001eb7bd662de94cc9d96f08d6a96e168c6e932e82d530118a650b263639d
&F�
b2f11c95f5d23a545f548e6a7c602abac702b749e9a289ff66cc880a51010d25VF�
b2f4ef05f03702375ce6db27d06651ef6956fbc992286a5d5f0f9729e3f247d2aF�
b30dd729a423a0662d0c081ed9cffc8629bd23622e5130d8485a747f40abbc7b�F�
b30ff8f70c2f9d13842717eeb8e4cdee464d9c15716d517ce9ebc31249dda502;F�
b317845f4390687cf18a92b0e7c21bb515ee1af8a05a6ce2fa91bf6d8350d10c�F�
b31b5b8b19eb4d42fba04efbb4f00770571b1a0c08500949dac7f70b406ff716�F�
b3251b778860fc975018a1fba748ea4ed16e77c1159914dcf707e407f0d50466
�F�
b32a8d22ef1670ddee729f12e480d02d52e18c7ab5b0f019305ee45ffff6d095

ee��:��V��+r�F�
b334668ed3472fd88953ee96c7a55e7c157312d4a119db2007baf68430f7676f
2F�
b34fe06ef01f920bdc36a985e51bce0014dac708196fbdd27bc72b8bcf8a43e7
�F�
b351339cb888140d94bd71df791025ba62b909d2cd0e0014041c2b31e9d9f78c�F�
b359c41e6d0b2a498968a52a3d81be11fbc3d01ac4e30501ca7b489d82f9d463�F�
b364c6fc2a7ed4a6529854cb98fa0e2c18b05eb20735ba97e546a370c6fd3c9a
VF�
b36bd81d79ca9ba92b78cdd87e088d9c38c585720d0820ee79a60034265ca885
0F�
b37b109fe4441bf3b3c777efe22e966ff32b2f8c4ea96d8a2d6d4c93e82b3818�F�
b37ba76063bb0b2cf13fd26fd2c8f7879f86b6a58126aed281f4217bfcca8151�F�
b3872698e03af9bcaba922dfc5f8442a4c2d04d71481e2adc3f30caa6a2d66ca�F�
b38d9d93a5e23155e0c610fc685209fc4f9e9a4c93879b1308f48abd8b34be17	F�
b38ff292cfd52433affa2fc8b67f719f55942a4c229437fec7c5a1757fbc80e9�F�
b3a6d266786d4b59b69faa737f11a5bc108987d849890176e3fda117b9457a50`F�
b3b1668a0c058cb2ea537f5a50774143278380b95c441340129bdd3adf848913'

ee��:��V��+r�F�
b3bd019f25d2254bcbfb446337d284975c8ea0335f32cd9fcd94f7a220159627�F�
b3c9b6b6511b556134720e7a5d8b32cc6f4a3c07baf1c25e7790feecf16b8186LF�
b3cf763e9afeb815b9ce21d72e1b2e88e0a0ab9fb1352ba95573799ce1018047�F�
b3d166cbb980cfc44c79bc3923df9626771119b7c1cb5c995af2b942fee31c73�F�
b3ea21847522632c97d98ab1fe854f76eedec7a4882e2554d6282bcb5d6642a9>F�
b3ef608d487c50f026baf31531ec2f25b458a2cc844cb96576f0d94747b9baa9F�
b3f965071f4dc4effc051b8f86b3da87475b43a4e0008fe80a870f8039a69b6fF�
b3fff32041ead6a298f70072ee8996b856d7def971a0ebd406955451e749fb40�F�
b40149bd492bf60f6732373094d1b56f8dd749397e800c1529351c5e99217b51
�F�
b4050969688c8ef0d8fd53afd6a7efbfd68f79cb295aba19a2b88da02638c4c6F�
b4067f8aa9fe2a6df46c10ec3b623483b5ef345c4e9080f0b4f8f9e54e705f8a
\F�
b42ba4814372af60f312a01e2b98765431330be0fdce2cd77cf2ac8ded12f2b2�F�
b4309556b163a33d3f707a9ed629a01582e72340f54c8976328c352d10257f11

ee��:��V��+r�F�
b440353e3bcdbf83ac8e75cacc51de49874c138d2a1cf4e497dd4ce33940b5e5�F�
b464557ff42ed736afcc9da72abe935692b58615ab7ea575c2c822730e596bc9�F�
b467df621f9dee1d1fa07132233e51a9d8b1e959e5cb28d024758d8b41fd35c0F�
b47cb2472d159d555415c6c2d67f0a0a952f0c2c34fe90aa51b7a6cabdf687ba�F�
b482a247a0d271951ae0f646d3bcc6c3e14bea8ec515c0946c4982f2628ca584�F�
b48c3db601657ede7303e44f348eb23979219fc67b078aa86c3a431aab17fed3�F�
b4987bffb88cb27263c0ab62b00a92ca2e8ca49702d7e28cac812921c5082359�F�
b4996d5b6b8cd9da450265baa662208fba417dbaf9ea92ece71cff9d33dc4d34yF�
b4a228b5a21b5752cac89e9415d004f2ce9297b9c4ea539df3fda87bd2dee441�F�
b4a45339d6e84f1a6390313a3a2689124db3437fc82ee4773a714e9436a3e06c�F�
b4a83b25fecfd09adfa08a8fc772b566957a8f6106570d2bad04c39dc608cdfd�F�
b4aa4d3f4d9425f65f91ca26b365ad016fbf8c98b76a71c3e1fe77f6edac73ee
�F�
b4aa8173ce5ce6794e0bdcd5bbcccbd9a1173976d9722374b9d42c4817eaeacd�

ee��:��V��+r�F�
b4c14825f5329f703bb4f1b4521b6161f75786ce3c7b02106968434e24c7a2fb�F�
b4c95780da756388a154ba1827fe6082cbd1a8eda44abe9f2e7b0c2fb6ade19e�F�
b4dda0e5a2e04e430585a70afa033df43142d70901816660a80f9eb0ba5f56ae�F�
b4ded7e5db49278523cc21f622342e6fa332b220dcf9c23061fe445fcab7fc910F�
b4f485adab6854faff9890fdb277311cd2a65e903d299ca39a833320e4329ce9;F�
b4fc2a897a07ebde87a1a9756afa7241ba910198eda9b28b655f8c8be10e0f0a>F�
b50876032cfa218ad841b0da0907bfbc450d877d42c9bb3c56b711ba7f00d215)F�
b50919db0c9fc1fc15218734a2599442ff3741fc8da7b1155d3a0f20ceb3a74e�F�
b52705d488aa63f01e6dbf49d6fdc0601e3da8855a61a8f40fd1078e1fc8d48d
�F�
b532e61cc812759bcc39e26ef1d14af6830010677a433deedf4386ab5551f12c
!F�
b5431a7d1f0db95d8643a5d715eb9a7e3e3b83cb087accd37b02d9ca5c5f296a
JF�
b545dc846f85112a3562f9a62a075d0ffa6a13e8c8fa0d16b3fca6f3b2407042�F�
b54d2576bcde9865a9a1af3319b4afba3fb641ede92ca7afa7dbe793c7b01d62

ff��;��V��+r�F�
b5531124c25b93d84c36536405037690b246e9e44df8e6089b9348ea3e2129a3
�F�
b561cb9b2b80c9c35c5f19db3bc01aea5b2064f32dfa155d0e940ece84a98bacyF�
b56b2fbff5786c5231f7886450f3533fa369d2c9d4804670fce71fd2252e37d3�F�
b5720fbb2b93e1454023f29385dd200b0738c899bb0616c1932a622a11b9dff7�F�
b57ce63fd853443f1c3ae0d755064d289d4118ac067639b2b00d01b7824582ff�F�
b57f8bdfde2ef978c839b7d56c2ac389aa2d0bf683e9e759bd04c9c3e284081a
E�
b585dc1412acac9311960b4298b22fdc7bd3fb289e875a0fac7609b7666e20e7F�
b586235ca25fbd576844ef5f0048acb073b9e8a7ad8b2904e7e86a63dc31bd58[F�
b596b19a1d03a50da53d2eff3c4aafc74c3d55eefb8aa3e6d55293a139f3b2a9�F�
b598507d961f524afd44287e85522b8a79da6b007db599ffd33f8fd6bf4883d6|F�
b59d3991a26b86b53fbe249c66a4bc1686b757196eb326c449ab65d1fd8adf0e�F�
b5ab51c57b15f7d99dd0f7e5e2e9099e466092963674aaf441f95edec349ab69�F�
b5b5c95f93c88e67f3a8ebfcee5bcf362934b6bcb8f2e14abf055535f35892e8�

ee��:��V��+r�F�
b5c639b03dd76956f756bc4fd4fb6d8562002a56549da8fb4add8b49b7846790�F�
b5e66f155c5e74675c44a08a8bf1f53a6bee784ab67227ffba189a4db9247e5e�F�
b5e7597344be0b35adc8087476d49e6a35b039c7ab1254632765d9a957d161f4GF�
b600031fb60f757c75f7088d5a0928f13e61f9b011fd23668513a896dcafa4e4�F�
b6002525765b1dfa192e5239184f546013df337cb34be01c011eac2dae80b96f�F�
b602d992abd735ba36acf2c71812eb41ca7f7733aae24db4c038b05b98250a97
�F�
b6079478d3a781989479aa39a28b6813c5b95eb19940af29e16c0e3ef4a29779�F�
b614f60c3787ba6873e746aa971b12f1dffca26fa0ae6f03ec1d88bddf60e52f\F�
b622dc08fd6b945ed536f29de7cd35add416a805e938d82a340088cd3bba5a69�F�
b649725d783c383b339aa8501a304371cb3b32b98f3c71af739e13815cfb60cf�F�
b64fb3dbe62dc8cae4c1a45068cba0ae523eeb7bfd903a69e3599522c9129248�F�
b654acaaf65905f9c74632c7fa7d703c84ea6b26fc389fd6a7a3abbaa01cb899�F�
b65c82fb45f18de2253e0fb966f7870100a3fe35059f618e6782df4d661f5b8ch

ff��;��V��+r�F�
b66d1bfbbf6e30e72322bfefd1b5c9069b3cfddb414ff97e4914a4d00e740e76�F�
b67d9286364b620c42f6dc23b1416ae4efbb1b9eef987b7f4980875175d6aabaXF�
b6817e859c0de9f6c04ca222487cb4a7a83d3aacd884f36e08e7fcc9ba2cce13�E�
b6883ad11aedcdbe546ba04bfbf71918f6d62535bff5e8ea580bad9c4f8625a4F�
b688c029b7e6cb5e057c6c76769f817258509a75be8e01b4cd0e611d610378b6
�F�
b691af3fca9a1b007bafc22ecba65893ac63e18e83e04c51c4331d901d385587BF�
b6992c3d4952dc84665540e3c988a883196fc7fa97d74962d933d2e7cc5736db
F�
b6a3a6b5fec705bb7ab646d5e3d465e1f76c3579fa83b2b3fae8d428d323c75c�F�
b6a4208967ad8691ae5ee37621da83eaee73edb2097b55d9987c69c4feba2b7d	�F�
b6a9407bef1255f1c0cca5a3b107eecc14064caff71ba59a1475aae718d3b12f�F�
b6bb858abd3856bb9ad5f6bdca3a3e9f9b78ff2eeb3cad055d479d0c095127fa�F�
b6f8c518d6f65a9efc827c4d0e63459de679dd187b908e5719977595a92aec22�F�
b6fa4b6789e4f5c9dd4eb80bfee3c00150ed856105041a2484831f679d88cbd4-

ee��:��V��+r�F�
b708c31dad822bb9ee656103b48a4efce760f1fcc63f7eb916f42db238e73eb9�F�
b70ccbdf82a97b1376da349a6f08557783c188352aceeff08f7e064b0a72ec8cF�
b71024cdf49ba67a66c0dd97918dbade68714d9f8ae3c18eae1c5bfcb6d832fb�F�
b71a2b329cb5676297a93ae77bda7e7b20c72193dc3d5509945ef8ce610355a9
�F�
b726c9cfc56986389bd111411bde6e89ddda5f9a98876085a5041b22876c994b�F�
b729d3f39e34f3c392510f06cfa0968e1387a4ea4a21363eee65eb51c5dc1ad4�F�
b76a9512e19b34073efc3945da42f667a3d5663c0917f3cdbe2dd7a203391884�F�
b76e5f1ae3cc47321a9bfdb32cbd178811795e23469f199ecb1b80b1f6d90880F�
b776c54521b54015db68f0dae158a0bf3ad5ad77320ca14cec74150366c1e332wF�
b77c4cb13c4b3a6c5fceb7a430195de993030e61c4d0416b76663ec232727d7d�F�
b78061a8414702b5e9bba821e8782882ad41ed0d8dcfe348c89a3b3c4b543f01
�F�
b79c07a62cbf7d53eedd783bf7fd26470c95ab1b8668f3bc5ab3e57f15ab7afcrF�
b7ae5b790c6618d77f3316aa138ccea999a6784525a029279aae618964a429e7
1)/1|�]��>��j�)!F�
b7b6c6dbb73d3ceac9940a1420d1269a0f665ac404b7fd94635610fdc73d870d�)#F�
b814a0579e5af37ac2fe085d59143aa7532aebb523c4dcf2f35a4bd628883e55�)$F�
b88342d6abe34f19c0e0591502a802a95f3231b309cf1c6f8a721ffde67811e3])%F�
b901bb0978033ed9631815329a1a0dfc412e63d7008dc5f06c31d6ee4f71cf02k)&F�
b980763f0a4825f3303a6906191499198b3489a13a68868f295624b1c91c661dC)'F�
ba0c5a0602d6e7b90a798f14f51d31e7549a53dff810fedf826711b06df1e75d�)(F�
ba9b34c50ccbe0bd57dbb16fef2c4995e1e783062ed61cb21a17bffe45d17f4d�))F�
bb1fd999b9fd06e91ce192f7aa13b4bc1e310e40bb33a97d56f8e7ec26c25a16!)*F�
bba9ae9fcf9ff2da8d0ea125e77213868462e112c7f5c36304af36744ea4bbbb4)+F�
bc4eec35d37cfbc135b8b6cacb23417b9e75c39e55934f50ab390c13996e56e5
�),F�
bcc553369a7ae324da1bf09d42ead5ec0896761c841986ce803888f2cf6b36ef�)-F�
bd89f101b441e80478e3a3c845eaffccc29018c3cb7d98b0a09dabf1254bc7f2
$).F�
be3a5c93d8a7459966c3211181a81affc88a2fc61ff9c6935d48de1b2f1e93b7�

ee��:��V��+r�F�
b7b992c0c265d3c29e25b4b326bec1c3378fafa7fb632335d1153083f9bfa268F�
b7bf0a1b63271747684dd2b8dc415b784cc94bb3725799cb78a7192ac1f30094F�
b7c4d1a761f00afaa71e22cd2ebb29eb043c6a31a0e5b77db36c4a73fc8ddca5F�
b7c893611a5938a13a602dd2bf0d215ceb85f81eb29dc690ae6423c477fd92f9�F�
b7cabd09c78ed3c48608da62e522be99212bf788d68a9673adfe9d58d705e5e5�F�
b7d0c31ba88b02752748960def883b625a703a53dc531e916b5aff2ca9b2243f3F�
b7d9756f8632d2e65d632fae9b032e95bfcad29160f976b3e8aa3c2170ce9204�F�
b7d98461b1637ad708a312ad808ec39ad97529ccd79b2a18d1fd967ab621c1ef F�
b7e1628e5bfdba2aa768b1c66b62b0e068fdaa78c85d357ae61afd4b2aca1fd2�F�
b7e1ae9d3016d6189a8495fb17544b127572c2e4286664066d066578eb9af06c*F�
b7f4a80f3a562d90cee89cc8fa4e3e4431e9ffcb86f505ccb947bb46621bc869�F�
b80e44036cdcd29ffb87432effc497c67e7e1232b74c4ec53969a7ec70007c6dF�
b811a37635263c4968cb356addd7e50451d10bbaf5535bdba6463118b0edd9f8�

ee��:��V��+r�F�
b814ef346e7dc82da360a73af00ea0ce16b21100fbdf9174de142d26cca1794c6F�
b8169dcda20f74880159c858b3465ceae29277cb245941b519a6c2c7b46470f9F�
b81b6feffd07cb198f59bbb024018bb13fe21228ca5844a4655f012123d3dc27F�
b81bbe93ad14dad925e72ff9a3f56c6341adcca5358929be720955a0d5991be8KF�
b828fa5bb644f95465bd945141a9ab6156427b4e055f9e356ae74c7749a430cajF�
b82fd0194efb45f702eaae67637f69d7c10df3fd8d8a627acd62162fa69d54cdBF�
b8379733db50b9e486ef68072e336c1fb8eb29d6d363bab2a36753493d2673cc#F�
b848a2d7b20efc4c84c2af54c2b14a73677351096ec52249461b06e8a8b5a0ddsF�
b84a09f983af12df3b78bda6a7c108c0a59fd447b689a8f9536e14861906fb82dF�
b8500ab939b15e6ce6531c2d1599b9052efc841914c0cfb7bf15ea115c8916fc�F�
b86ebbf749dfff24e017ce826addc636e010425b0067c8b97b9c05f31074d1e5�F�
b87724f89886560d581bb372c08c09e22faf0ee52df095bf9ec7591af59e7488vF�
b87c246903540138f3b88fe97e5ba9ff0c5bebb59cb708038b8bbc33f5048f15
�

ee��:��V��+r�F�
b8888bb3a0977a804392c57bf186029f1d25d06c46a55ab9176c706005776c59PF�
b8a8b85282eb092014bb44e6dd6c04dcd7cbb1d3b413435777ff7d00e3537ece
F�
b8a97b4e4dc61c27ed6a27c4dd093ed8e74d44397e03f9551d1d8865b17aaeedUF�
b8ac280f02743d616257f19cea4f1d6a3dfe7bc7d063c86fbebb17360714e09eiF�
b8af3bff2d218185e5f158547e517f42cd5ce275f541d99daea8a653890f3719�F�
b8b9139862dcb61a4d02552caa93963ffa4731279c813415d68301288794de846F�
b8cb343896d987cf9e8fcf5ed0f71f706d38a19d70158ecbe6ee8ae8bd961cd8[F�
b8d02074d8fce9d56700b94594a136d6405760e46371676e3d63042012def1e5mF�
b8d540ec9ee83c11767d475b91ed95a261f1dcafef8db647a3e544dfdd8c8189�F�
b8f29f36b4a903dbd4eb3314f7a022ccd5faf8dc2e938355ddc8260960fdda3bF�
b8f771198a4989654edd2b7052fd3ff94875cee707c05f3e083e87d34b4dc6a8eF�
b8f7c065e04c2f507d3e51af51ed41328005d844e71dfb84b04ebc1a9ecaa03c�F�
b8ff256f8dad7a5fa63915909a589a6084dba18ac0e44ee2a997f11d071dfb3e�

ee��:��V��+r�F�
b91edf727495d559d98e2e6819aaff8cf833a31f631b0b1f44da84deb2da3356�F�
b92c6b8c09380d7e5f08fdb30418379349a1af11003285d833e07004b4de7be8�F�
b9330ef1ead068d394a85e28ab52009fded5f91508eaa04702f032d6077c6caa
�F�
b93425db123930187226d92ad10bb2c14a47a1791517239471bc26bdd7c5c1a4�F�
b9343d18dff260815e238683048f516b648ec48b6ca9352f244f2eded0f00f69�F�
b935bc4abfc5a610d178b4d28c8ed5d933ee5c5a8f5743383e417e4d183ce7abF�
b944d7c8fe03eef14f9ce720ea2a2a96354de4897e7b4481a68f375a32a27d4b
tF�
b94722e46d601ef5415a2c2f73ca6dc2a544b324c90bc6db713a8f58e2c99a6eVF�
b95142ff5c2de4ed2526421ba2224fbf8431c3aad42850441794f044621aa6d2hF�
b9536a16a0a5c4222cb9f6c25b28169b75806f637e3341e4a05d9dcc50cd830f�F�
b959e4ca416c66dae86a86982656d9983e1afe3b2e8eae8e84346258096e94f6
F�
b965557042318bb242436c7a50ed956d6d4e1b3e5a5dd0c84ade0c8cbca583dc-F�
b972c1db98339f4d50b3445467e4c1af6279c406b5ee63aec7407c859d912150B

ee��:��V��+r�F�
b987337d284d47277c7fb7927a5e9d7183e73ab07fee634b2e6fcdc9a65bbc81}F�
b98e32f1fbe451006c6515e8b701550f9be23b9d09b7b88c43a632870733821c	EF�
b99843d784de94aebfdb9615188954c248ec95d5969d98b940a8bfd13ea2b06fF�
b99cfb329030467c98c14af96fbd541208ec1a5a55be8e691f4a48311ac2f104vF�
b9a52ba43c95bb7978a55f7262a6422164aeb98f9d9a0d41a0d429ac541f618cF�
b9b63bd6f2c177084a25333f3e76e045d52450a20895c48f20da8cd477743c58lF�
b9c095810cdace142e3a0e98671d8e1786d2af7d48da8098594929ec64ad397c	�F�
b9c621b3e3bdc0a804c10c3d053102f227c96123314676520e1386b2add8dfc9�F�
b9c90788840758c8e3cbab16814c31326d65dfa5c9cfdc6f2f6f0222eb9d7765uF�
b9e95081ce48efd51f4289a690b93c0c595f7a3e23e30ead7e1a04cb36a57002aF�
b9ead707189eec56b481bc10a3560f09540d30d7900058341eabaad05a7826bc�F�
b9ecd457ece7a2592e014bf6a32809b1fa72dc005d1fcf595081207403d3a90c�F�
b9fe7e34a4a145abc8b0d4e4412d66f3915d05201e6044f3338e04d2bf0c5ebd�

ff��:��V��+r�F�
ba0ff29a4032a912bacac851daf87b8aae8aa6b214c78a0f4dcc9894de4f0f03�F�
ba1aab2cd7e165124f335ee38c984205d430580ff5a32e8bdbf05cb9207ec74fE�
ba26527b6d33a6d46d086e7860ce0befb22fb40d37eff20200c280f0c72f5a00MF�
ba32de4975eaadd48d364ef4eebf251b77e96d669e74d42fb41d151f092e0fd5F�
ba330a74344c10abecea06c48dc540ac26bcb5488c2b1e65ea6c2707e6fd7e1b&F�
ba369780d1a5f6db943abeae27fc41bf921d9dde5387a5f95aa6560a85aae831�F�
ba455ec8658f1dad43ad1a5766e053750d8e9b722cd4c4da2ef2eba3f1bb0454	�F�
ba5462a59bc386b0bd98582c9b9f36586cd67f885a61fbb24f0bb8fdaa4eac2e�F�
ba5af47787be4617a9af028358d8eb1186a6fb9cd8b09af020261030e2d8736d�F�
ba64d36b7078f15ff76da8a89b689356c5c8b5e552ba69310785eab2dbeec87e�F�
ba692182f346023fac6af7205b19476f337617a5b68c559dd209e40931ce2413�F�
ba69b8fc76965da666cfba7fb7a059b607242a96f705bac7b66e381a4dfd37ad F�
ba8ed8c8e8cfa187b879bab43753777d2bebc5f72548a224db3cb620ab3dd809�

ee��:��V��+r�F�
baa7d882d091621804450dfc23fe39e80bb5e89f79f6d4576ec154652ba470b6sF�
bab7378a0309361b1bff85aeb72348732709c83e5f65bb4b509b994430400ceb	�F�
babf06f1bb366f50b131647bfe706c1fd516118aff60b10b32cc9e8559d89f91ZF�
bacaf679e4c6fd616511beb6cd93afa14d22800537df8cfd3d61144a5db7ad287F�
bacbaf07b13aac1a32b276a9dfe5070b4355969e24d7b327b166c837e4acf43b�F�
baced5b862ab4061256dd72b1cbbf5572ea8c55b12cb6d0d8efafd89351b2eb3?F�
bae07e9bcdd9fb4245538dd33c4dd8e0e09a68ad7d0fbdc5a50ecd71a2790691F�
bae2f2722071a67af00b6cdb30db8ee89e4faae09d2547178b23e49ba5a780c0FF�
baf19b8872c9cb592eb9226d998a9bd56993582f2d509c9f8b94ef7c19d22209sF�
bb03fb808fd9dfcb07d4985fb7ea8cda36db16e47d9c8db5d594c8c06b6642b3
�F�
bb0c3ab9f714586738c5a8d4ece73b1ef7b3ad308a68b965fdee44e92d12595a
�F�
bb11d3b44b83413cb5e69c16ba2d4b633ea7bcfeec2f181c4ce3f84fddba2e77�F�
bb15012cba376e982495d536c99c12cbd32fe6c00e6083620d0c5b0ca6b02196�

ff��;��V��+r�F�
bb2afca3020651c1a3dec439705d5fb5b34c19c876116710bd5025e6342edd6f�F�
bb343a975c8f68f9f228a41eb99a38059661c694bf4cf6868a2aa52ecfa7d6a1�F�
bb34beec5e8b0cba224b47328e561178eafaa8a8e686a7d69aab3720164f802a�F�
bb39e7d6816da694afcfbb388058430c878e8e78c621018dd977dde861cacbc7�E�
bb42eca4b25bd218da4e71e4ec5bc0e0e2974de89b96ef282bba96604e206155fF�
bb5e33deb1f89c26ab7afe95645cac7aaee06c00ca81a47c56a8ab38f17e7b0c	�F�
bb66d88830d66f7451d6953453516d50402760f8683607a44edc4a83ef2acc18uF�
bb7260e95033d00d6f4dbe07bd68f0891120db9329013ef1b1aa103b1ffb8fa1iF�
bb74849e758c191594764eed0e88b72f35360fbaecee1a2a77d1c11f5d8043a9RF�
bb8491d4cf9f8f945da955ef821a942b1cfbccc9f4b293b9fce7409ff302526dIF�
bb8dd7d4cb0cdc545a15b1611ec56ef674418f922dc22ec4b3c37eec6a2621f6/F�
bb962678417ed799916ea2b12b89155522bc8d594c89b80b25ddd13b964fff83F�
bb9d3a04ad3da636653c0a27f1cef9a00eafb7f3fd01166a05e9fefe72e74d0fs

ee��:��V��+r�F�
bbb270bae9d9cf715249b4f849c6bb725dc8090f63447560f3571f9611a1982bF�
bbba835d812f9b2c7566f404ba7892a8fe0f73b079ac3c25b39d814646e992c7ZF�
bbbc6ee0d1b7a077f4c0669d1946132afc28b19620a328b1249bcd94a5a6cd95
�F�
bbc7dacfab174a93893330d4ca67196e89ff31940a1a67b52ebead4394ee37dfMF�
bbce995818254511a696ccd3adbab19997fc1370233fc34d634d35087a93b24a�F�
bbdced14e092dfcdb843390981820ed5fca68bc60a1004e2df61b43e7bc3eb93�F�
bbe9e03e2121428e8630bf5033a97f7f50c16f99e7eb058444032a9eac02a532�F�
bbfa6b918bffc46f881f8c035a4943c16d877a8b29b14464238df95951933eaa�F�
bc02824324580ed4f8e4b6501f2d42895a7a8754d383073082f2b1bce2307493
F�
bc0bd8e1d807b3d6c3e98cc99927aa87cd5730dca5ef659f8ab588021fb50512
F�
bc15eea4d2d4d1d970eb089d345af97ec5272eedb3db24c0a30d112aabd1105bxF�
bc16b124bb8cf052d8b099bfc1b163862b1ff4f27d78aa643034017f59e47e7a�F�
bc2a0c0c6c4ececf04e938622ef7045b2a9b66329d14de1a0e0e9aa2e152df05=

ff��;��V��+r�F�
bc540e798c7871e0d33eff4ac7d30fc4d10363e4a5dcb25ae5a5504d495a5b03�F�
bc5d7fffeca0a6c5aefb5487af3f8d2e5d8f059895257de3e85b9b2eacebf699%F�
bc778ae5cef8988ffe4d2f9555b601b0ea920486ab09b7bca158e61ed0d4782d�F�
bc87d60a29ee2fb3f2f6685044594cf1ff2b83f16a87c47b7ee106ce9918d593%F�
bc8a4c6b0dc11c560a50fc582680829ce5d57b2d943bb265bc9551b8959a8fc3�F�
bc94a483d93bb180813f0794a59fdff91e338fba4f919a57e0a1b7f494775c8b
E�
bc9a94197139536b67676b5be008a438a86eb2a73de538f512b03454f50c3b4cmF�
bc9c069830f10b44bdf5a5d09d146aae83aee312b6f58538a95e25c41f99e81d�F�
bc9c2287f248e2a54cad07c00bc58f539dc690fac03123ea305fb6229a254745F�
bc9c8b31eca40a825831b42c13385795e02ea43c6eb66d29e7d52ec1e624c7eb$F�
bca23caeeb26075e6d931fb6890c65a831fd4a8ce63998ef161567a4f52fd65a�F�
bcb5749e79ad7bc311b0dff8ed259d34791d589cb91ea1c82cd7bf2efb7232d2kF�
bcbe5ae471e645aa1e3cdf2221a4ff2281c0824470f11dc6027c5390554c1092


ee��:��V��+r�F�
bcde0a1ee6792747a631cd91c8b25b41f889c4156244f53e8030d3c626e79478
�F�
bce21bffb6b9f6bbee553fa563e3b7fd7e281f7da9fd16a68b34459f4a42d351TF�
bce6d3e7f51ebef22843e3d3e499cdeb0f9c47313e4c2a55e0060592ff725e60F�
bcea6d7e9569e72e017620df201ff1a03e755806773c70e3928f6c0d3656adf8
�F�
bcec98950011919e7f2e5e7cdf886ebd74451ca1d1f5889cc7dce74293a46c96�F�
bcfbad7d816f9ca98122dd48df6f7820f0e832023166e1e302418b7fe8a54471F�
bcfe0510e85e5ca1e506668c360bb0117bd356bca6e6f967e588e1a3ce8ae0aa	VF�
bd02ff6267f922e8842a5ab1fa8d2ae78fe8b0342a28ff3dade9c8f13ef8b497,F�
bd2ce1b14754964b76e2c68b2ab7f5e150ae0a7d6e9564383516cec4366a633aWF�
bd36c72d580507fb1c7a20de6c43f0b29117261fe1119104c26a1df3d1a64356*F�
bd398e2d08063b9db7980b80d127618fca4961aa5e24ef497ad33b99d0c8dcbd#F�
bd3f2a778f7acf8b9c8562b4531b1f9d6e9e50f5e3a11132e9b5486ac85597b86F�
bd58e582f4e9dc4906160e92075acd93c9713f57a4754b284c27574dac31eff3U

ff��;��V��+r�F�
bd8adeb38d2467ecf8fc5b43695ddee26f64922dee72a708d666a0b802b81eb2:F�
bd90288d8fd8ba03eb5be0513986ea9c704cb8bc6df3cc42afcff6e8b5bdda5buF�
bdc61af4940ff474935030f2da414253ed5ce30faf2d6e33e36bf9e73598d8fc	�E�
bdd1249fcd57de5dc7e5e57ad233a11b03f968a39ce96972781df061303d026cF�
bdd2e4dcdcc63339346cdd5991fdc9c4d287c3f9e6717d13523cd688ced39bc7�F�
bdd790a553c2ff5103037d885b0c5c4992990d64185ba55b33d738726bf4f94c�F�
bde899e3604fd3de4f1836a117acc8f66edbf68f9fd09b4f103592b9db834aa0_F�
be07c6cff289460fac4f86f2be82b40e0d9ee6e3aee75a84206eacfe3dec53df	�F�
be087101b163584d18f5e03cbfa595c2671b0e48e4700e86f0a15b093ff5e176
�F�
be14a223cb0cd9ba87665ef7da813fe60ccf3fcee78dc80428814dafb52c1c9a�F�
be170aee32596b10bc21b5ab198aebd55fdd4a61a4d044e428c09965cc0e63b3F�
be2a3a109ef4d2e506ecc76dbff48f59380c5e5ae839ac896cd40c3c1d9e2c03�F�
be32e591d138b12f0ef33b9395e62f4cf2fece843ac7291db1cde3dc20ada2e0�

ff��:��V��+r�E�
be3cc8560f3d522ce4ed7325e2b96ea226a08752aa06c8968188ef8a1a23cf53aF�
be44b8ccd88c7de3421bdf10c8901e950a2a758a9924f04bf7f9ede96194d30c�F�
be5858170b1b78512265d0d016b2e3029ea61acf09d3c0c589a75c43c4fe7e26tF�
be645415d5262faf8a74c176f3a6752e546d1cdced1d815750d32eea4cc05a43jF�
be691b75df09c67800ee837d1a60c0e4f5e3089e4e9fc09c170e37d0fdf82a94�F�
be6b4c6ea51859dbaf06fd208808d0fb82cb0c49bf9e1a2199778de07694fe3c�F�
be6c4012cd7faae15c4a6ad70b0fd4ca30ff6de0eb901c92e08d537b98760232UF�
be6f6787f2db826438bdaae3aef43de08f2b001b36fd21a237cc841fa6198331�F�
be895f180e040a3e7d2006c29051c9b45809c0405affacab442839de1bcb5cd6�F�
be971f4da0b7c063978e8e91f7ca21354cd5c29188113ab68757360642c68936�F�
bea7cda6445b1ce2a654e7d44a59e1d2d94406b65f9a517285deef7f51ee3ba4�F�
beaefa82cd8a35334c3e19c5aae132b757159f4617b6e5c2271b5ba482cd8dacF�
beb77ff0f4807e8f47be1221b056e9c623db2d1561b72915ed6d62cd1378b30d�

ee��:��V��+r�F�
bec446a8df99ceeb7cf7b5f217b2877aa28d776ee7532a631759383dd124bfa7gF�
becbb806cb3a38ce06aee55f4b0f28d3d97716ff9dc3962620a9ec78ce27d067	�F�
bef83a2b721af8b0b85887505bf2b52e6c2f34c45c9d9944d99634fd27f7a314�F�
bef9f799ec98f4f25f23100d5ec897d6343cafefd511e84faacf15a55f8fd5ff�F�
bf1c04927c6e32f7a609724830dfd5724c19ed09527eb29740fb809849d10cf7sF�
bf20447f274f5ac8e3a05c06e7dea73f8482efb6335d43387af783e6bc5e717b�F�
bf21ee67fce05cbfdfe11e5c1499f2530e5c652e28cdb474ae73aa97d9ad1ae1F�
bf2910ebc8ff187dd55bd491afc61eb3de2bc990eeaabfa0180d8ef266ba046c�F�
bf3b18e78d42bd8ec023c2b3729ce39da4a065981dd19e37565076a7861d41ceUF�
bf4ca2d007a5b5a903df7a6c63d0c656caf791b8eecc82b9179169698e591c53XF�
bf673330179abcf3d93f8ef8d8ddc1b03b1aa89151cf9fac479c151a91753105OF�
bf7f0ede2d87ffd95db80da59f963ebb24d36fef245855bb11f3060b7a20e63e�F�
bf9935b0f19f61a4266b6c311ebd62a61505ed46b40ee9370efdd53273fafa6e�
1)>1|�]��>��j�)0F�
bf9c9054c08d4d988ea53c6ea667bd466ee1735436c5aaf819e6b5a40ad7d2c8
P)2F�
c00a067381cab9a3910113c29f9494c1c6849bf07d8b5049f0d8980b7ea3e0dc�)3F�
c0c9ce2f4e7c8f996c94447902ae223959acb3527a49e09846c41cf39d2c3cdc�)4F�
c1b359c3e31447a8a43622899d13d651cab4568d6a0ddfda596a1b15cf5ced6b�)5F�
c2329ae968aace1f7b193fbe2bf69cde9df1db790941bf64baa266f6bf678b11�)6F�
c2e4532efebebf3b6a60d4243b1e0a7258d7d81a8b73d20e213721c0b78d0aa9�)7F�
c38e9aafb13dc14e35766d4d5dc7a0f84f1985ff0abc6a9965db56c9f7633eb4�)8F�
c4150cddf6c5d4f5a9a47edced6b8bc83dca7fcc673d72d99c33b4e05f13b938\)9F�
c4ae7b064bcb6b145386fe33bc51cd6d8af75996b8239708fc98f31de9e980bfu):F�
c508186aa407e6a929f98f1a9df92da4c1b7ea0ece1975938832832b9828d817});F�
c58afd398f1aedd2810e85eff9edaa3d354512f6303adb21d1521b8187d8ab5c�)<F�
c61155d9dab278da7601c8cde0200b60796f9bb977c87c9e4de774a6e4565eef�)=F�
c69282be14fa31c519914a2a9fa124caf30cd033450383daf60053a31790b78d�

ee��:��V��+r�F�
bfa4e411590b0e4da9593485404cc1e7c43ddf1987216d17fe112a351167a8756F�
bfa5fbf40ce9333cb38d1f8c3cb46e494775fc93bed4bd295181c77407148635�F�
bfa6b5c57b32e6ee164d3e3affcefcb6c0d1f238aeadcb3ecf68f7389c2e63abF�
bfb3930a4e71aba4c8a5951faee4a3002b9f2fd349ba5988abebbde86b451c1b�F�
bfb7e780617386c2583d9622d5baa2d9d155230b4332dabf5e8263a7e17b4d40�F�
bfc7f59a016125c7f69eed4d9c57dfbe894550aea5c6fb949b5513553e68a0a3�F�
bfc91b6cea839df5d5769f3a4efe71b0cc283de3dcd9c68c4398eb0a56235f2e
�F�
bfcf614dfb408b22362fb522b854cdc2fbab3187f492a5903fe001aff27950cfIF�
bfd11422c61768fdf2eb12846799abc54ca730ea79452eee42872e4c3a8abe37�F�
bfd1805b57f17bab81db7bf27e0f06a0da7da4406c8405151c0b87cbeebb55b2�F�
bfd5971f4ff911ac904f88facac71bad254d74de6e9eb2139be640da99a6eae4�F�
bfdfb98bdba3c12167583d6d53c8f8c82dde30918054c69abaeb76aae94d3b05�F�
c00792196d3a8b6977e71e03e8ddfb56e5d86b5f1c5b5354a1a188896f2dc032�

ff��:��V��+r�E�
c03e72f598fed20ed55f078d5d569706e431ceb4ee7505df770c16ae75bb1706hF�
c04715c9860d0e5df3062bf50e206b7f04bf129f51ee7ffa66c5bcf88c7d8210
�F�
c04f8d604d7d765427aac50d2e4b9808113ec9b8bb237dd62dd4f9dc26fc4169&F�
c056816a29f6722e2d2569654f2489d6c343573ab8794d2b7811ac2dd7f87885F�
c0611dadd26cff1ba08b5c057b512ce405e4a3fa955d4b07865a0e753d2f74bd�F�
c06c93c57bc99ba964ec44bf8054ff0738d11891f710b5783e6f3552c275e72b�F�
c086432063391b6f60998eff241be228e3261299ac0651d54190c3657da07072�F�
c0a18f47c99a828cceef7ef3a1f9c4faf16c06d430c11ee7783583e293168537yF�
c0ad2331f2ccb3448d30ec0bfff0ef3fbe7c3e2234d24c9908d0b8497a76269b|F�
c0ba5e3135404d3f031dc59549f08e7cb663f6a6fea84f84ab7a65bbb20fde6cyF�
c0bb7424973da66789103493d23373016d6adcc2c199d96cd76dfcdff52dd56aOF�
c0c1c4c9620da7e73df1a9ab40f27466864270634f78d4ecf78100b19030a743
iF�
c0c658c78eec9d67831d3edd86504f1865ee38d823f8884cef5a276735865844\

ee��:��V��+r�F�
c0d292716a23945c6de9308608d06d058c11b3d62977a7c43a62da52ff955ffadF�
c0db65bf5ba7018aac21282e58c840f1b569fa2362128f2eaa34becbd5e5298e�F�
c0ee6df4c81b598248685e3536ec76895f1e696e883ca2aa63e4fe539333c834�F�
c107c98180c378a00673acb752f7f46a6fda1d2c49da794b8bdab5ee0c20bf4f�F�
c159bd50b2a5370f50a32efd6c79852a09f1220b84b34540fe78bc60b30c4b65�F�
c15b5a58d521ab89653bbfe0eeded673705e817032019b3b81d9f516a0077731F�
c16719acb0308b2b0987569d7ac8c868bd48100afd113cf4454d0f679383b1f6TF�
c172491b953d7ac416ec04c1a10bf64e5d02f6e1189119577776d1074fc9f12c�F�
c17d237670d5f39d1efae1cd21ee8cd60b8ae96057355aac40a937ba904f2bc7wF�
c185f92b8c67982d9b92564c68af720942c4214156d28467a111e468c7310eec�F�
c18ab93b22ca0f9ca94b7917b8b195fe594741216180182304cfec6dc284d591�F�
c191992681a5d55c2ade988a92bdb42403de297f2104f12a3c29d8c1cc92d22f�F�
c19224defd3cd1bbcd322e954535f59abb5ae60ecee24c40cbfc1f7d8068b4dbi

ee��:��V��+r�F�
c1b579cfa1354eff4df82064d4decbf651e708876d8177fe71528a5297b7bd35	�F�
c1c477fcd3773f0a1619bd8f310e5efb324cfe64fa7857f2d1a58031d9035927F�
c1d5a0574c712059fdd0438eb2bbc3e9b097ce8916741be80311683316897799�F�
c1d8ea3d47eb2bbe0fb4221a814e6c4509787d82577a1ae5097f9435604bc4e6�F�
c1e993ee3262d398393e9b4273449cfc89f9c83fc3cd73bdb63991db55eb3999"F�
c1ebf003cb2965919b26e5b9b190dddfa6704ca7eb9f71d8553fc6a83943efd9�F�
c1fffbe9e1392399067741501b9b64dc7158115e72de58c47ae6feacaf3b48f4�F�
c2034c3e097071e39cdf0e25744aeb3d2e1d97af167c471703a5ee21069fd1d4F�
c20fea121824ea51f155051f50771da89b646461b718367bfd2e2d785918ed1c
fF�
c21889a5b85dcdbe99d44aef9512804a557e6316dbe906ce0a16f37f37929a40F�
c21d20695212a39d68d03ea19a2be183d05ca723ecfbe2dac73d9d3173b3bbc0�F�
c225d23b74669d80135d559077113f0fc06042a5aad1327f87f10bc4185dd248sF�
c22a932f3e3689355db9d29ad77de0296b25ef2997bfc00ac0f5315ff8992d07�

ff��;��W��+r�F�
c23d1d9f13f1d861fafbbabf025fd29a30e9c0c695cbad0c41eadb8eba1c290d�F�
c23e2ee76403cda3258d6a6c667f8c91842342d9160ea0a16abd6bffc22a224b-F�
c246b3ecab4a2b6baa2e4a9dc7ced1c73b187883bee82668328261cbf02c30d7�F�
c24d199841dd751242f04e0c5a3231e1003023f9dad8f3670f49e00aca44b6a3�F�
c25ebced8f5580a9e347ab66c515aa8036a456fb22bb1705ff9e0985cc7c8455�F�
c26f597f457c907321eb8154c42667bae8df82fc4dc747e5608a353242726fe8�F�
c27c2cac746576ad77061e276b8af1f468a04eda507840ea4aa0acb6e937f1a3 F�
c2865fc3a09721fce7288c6bcd452fdb87fc551a869dd28c0124539e8d563ac9tF�
c2968512cdaa28077d9232c0c2a0dec9d501f0190bb31df846d55b4ed1bf45c8�E�
c2c123d62e564c9b85be3f474d50f731704a953a9174d26dd7252500f3eb9cf9F�
c2cb452461b7792b57b83ed5978e2196e7594ead4828ab1ced292f2c3b690a9a�F�
c2d33342ae5e3fe65321a8ae66aaad3f23687509c1954f7b21a0ff246e1fcfb8F�
c2e0829921ee1b05bce480b62966780dc78588144f3c4e081e28cd1551e2d44e


ee��:��V��+r�F�
c2ef7b9cd027f6cb5ac1240eccfe11331ebbc5b9ba03137ba108dc97af4a97a5F�
c3078c37a4d5c88d443c74d5f278d2cdc06e5df1410cd3f802a76eb56f9e1089�F�
c3203373f6b71079d4336ea6aef01389303b4fa761fd87ad6f69990d236423052F�
c3227cd8691d2ae8660ffd6c1d6d5be5bf3f220f91b2bc64e4e06636e5e4d5ef�F�
c329db7dc219db7ef3679439139912e39bb995b0c27fc03b988adc4b7d7e029dF�
c33208a293ba8abeea404318d4482308c08efe2f2487c33fc68c27e2869131b5�F�
c334be37356432c807068a011e39dda075a12625619dbdbd0bafed02dfd0d99a�F�
c33675eb510ed98790dc03959f62c159cec024b90f3f2d7c922ab5236aa6b67c�F�
c355dfbe5e20bd6aa814c2fc472acb8f2f211c380085985bf6769097510e94ea
SF�
c358532cd22b9b971b1d1154f7470c0c0ef3de2694d175514300d16cbfaffc98	�F�
c360efb14d1bffbfe98c8ff29aa1811feefd00f484add78f67b0a92e6983442c�F�
c3705f28d6918dd432012f86a3b4fa612a41d0343a6db1df9c3379a1ec57c09c�F�
c370e2d0e610159b4d82878364d0a63b1795ed3421df021809198a0f5e21d5c2�

ee��:��V��+r�F�
c39347b55a753742004abe2dce7842b27f66cb572928fab7a3ba2e65ccdcf377�F�
c3a90170a0f1e912140b6daa5ead5d4a19e1d0d95c29683b161644628ade933c�F�
c3ae03e49db056458bbd8fbc098e1b6a3df66eaae3612dab6986eca45ec53939BF�
c3b25584960e4481a7201f54bed8f4687193bcca9d6d48593e3a8af70a0a13c4?F�
c3b74282890df0e31091f18a6a9eb5ebe0550e5185c4acf5503bd9ce9dac7946�F�
c3be9eb9bffb4f72046ba6266330d48c633e9ff1fa2acf71e43372d0d43f2654&F�
c3d19c1d0320de2597ecc17f4f6b7b53334d9bd2ba10fe60d2b3129863c4e27a�F�
c3da492ca4440ae2b1cb9224d282d61989688a3a0dafcf3976b541bd8d05c99e�F�
c3e09454fcc4bf395044b649f799ad6b3c52f1d2775c5631678c601a3ba15a2bzF�
c3f9d574141d7f0ab87e3f1e5addad46d3a65f7a75b27dddaea66808dec59b2d�F�
c3fbdc41f13a8cf8e08a107c066098da4c15779586b48c6abe29628f8062243d�F�
c402879081e6d89b1723346c6dba787c4b3e74b8d0cb5bf97980462014f4a33a8F�
c408892f16e5663d5c9245affdafc573f2756ea3ab027da308833bf93b0a2b7c
�

ee��:��V��+r�F�
c415d58be4b67fbfcc856087e5b6513593eee7e6c26699afc286b650b008b48e%F�
c42477b659bf4a5c7c7afddc7d613f1290a8c95ec7aa6a9ad455fcbdcb4c85c8�F�
c429eac0ceb3ec9c41e8dea6ee89d1c21036d1c22367b8bb5969efe3ec082e8b�F�
c4385b9123d317e0cda065d43c29a6722d9d301f518ed46da3e2cd3f7bc0a0fbLF�
c467f4f5e7a84e4427c8183916d4481b6afe015ec45a6d9ec3bcd547efe86001�F�
c46a446c4c1cc0be8cc20f14f85721c804832f63c8d6a2f35af3847d39ea8f0baF�
c475e4d667545453da91458e277127fa3161fd661fc7af3fa943d826fb47a343|F�
c478c8b3bdc0ea02c45c5c5aec40ca40a7ee548413dc7e86021927b0e21e2627�F�
c47cb0763c52c362ab3873decd5d44394f0d1e6884bed8187d3c1cfdee7a7326�F�
c48c6bcb312849187c321d30ead35c598acd96aa6c6634f2221f2e35817b9a93
"F�
c492cc61c0d5a136f2203b5df8a9609b437e51ef15634428fc9ab9ec38e05095�F�
c496fa985c7295b066b7deb64d9646cf0a14175bcff2f99032708ae6b8046faf
F�
c49d89a59f7aa8063a2f9081abb40e4996d801f0dbc771c685bff6d00a1b1740Q

ee��:��V��+r�F�
c4b223b4e8dab9faff3688a424fe3aff05445cbbcfcd6938e6f2a6a973b6e957F�
c4bbaa5c85fac7842da562ec5438cbb74586e9314051d724589c8189ce3ed4cf
F�
c4bead74f6a4e2ee6428a49bc3b23943853bf1f776136c2382ef6806a39cef27)F�
c4d19c3ebb257c7b64227e8129c7cd1d456b7eacfdfe1b46f224d74b00dcc6e4
�F�
c4d4452ae28a82b8fe9b5f05084bcb2246d257c74d6289fba41617af17adf7fe�F�
c4d97e97d97409b22dd996c811156ae23ac0ea6e983fb578e0eb28c49744cb71�F�
c4e4752964af09a101dbebe039f855f176c38220e3793747dd9e4fd3194b6e01�F�
c4e7ee07ae19704ce976fab506a6a7df7bfed022bbb1c0b28227a8039d93799b
TF�
c4ee0bd506243cf46bb101fb6fe844087f9fd681cc13c9358c8d5144d70cc8c1�F�
c4f00de21bfb591fc4be1cbe3c71acede8c11867abb03ba842ad481622dfed26\F�
c4f3faa1c7749e1e6ea025b385f5d084ce9512e5c7361e103a35a245e6d21701�F�
c5005d1922f90c6cac7988ca4c666bc2be106e62d700425514b495139eac9ea0�F�
c504fdfa0434e97204214f98b2a7a1169497ed08661469fda31a5f536ebe85c8w

ee��:��V��+r�F�
c511ea1db981a6664ee2208ec2979bdb1f29c49344033969ef375b02d3ff76fc�F�
c51a4af01bd8d651ac0074e6ec2919797432a121b73a97db5de4cf05fb865d8a�F�
c51bcedcf9b05e39c60e0245293c9fdabf7af4702e21bae49409ed865c8d594a.F�
c51e183a4f47527438bbc84068ed244748e318ef35b9eb97b5a511f5da0795c8YF�
c5302d28dd8750877f074b1330780e8d9f776a89882804f3320769d17977ee9f�F�
c533e8e33de081257aa8f257a3c1814a87c64288f4a07ae54185788fe66aec01<F�
c534c5b627280325e7c99e01612b72ea75baf31681569df036e2cfab62a06458�F�
c548de522a29ac8326615b5d2b27a8a1de73cb67852fb8c6e22c59f6f3f7b42a;F�
c5491fd06ada8b082ecbdea82ae1f2c53d0e621e5763539e86c4c374c614387cF�
c54e6f3059b00d4f4e8267ae68ebdbb2e03f8f2a363d2445d159640e56252421F�
c5578da54451cc13fea1839c910bdce8454bcd3858e43a03cd7b25dfa4451f36iF�
c562c934a4dfb4cda81b48d4a63661dab547cd2cd1076c633080d70c53ea8102+F�
c577bc9a99e3c65f8de25ef63db723c7d1a7109e0855c56c4b0d8d62d5c58190	�

ee��:��V��+r�F�
c59a9474c60b775c242d829b8b36a9bb352b48a8dfa0aa165eca70b5017f0889GF�
c5a7c1cbf89ad21083573115aa3c8cb94e8a196921ef5177ce0495c032d1d454uF�
c5ad59f5628b928a55f53453cb2b5e808df335167beae3888b9bb766f90a85ad�F�
c5b4e53a6f1b69c856de82d3daa01d48e34acee2087eafb958fa3d50338ff1d9F�
c5b714e81c123790a99d55e063a8f6a0d223ffddb591c6b07f55b379f9ec6265fF�
c5bd9cdd52d51e3a02e9b5aaefa88f406dc478cc85bb3cdca3072b7febc26f00UF�
c5beb58ad613fbed89a52ab096ca87d45990266413c46641da88c719f7a7e4e1�F�
c5ce2936e9bdfde8ab0d71347538e6b0de86faf5e79e7332d9688d7b0e4b671eCF�
c5e182f21b17bc66847bbdee6c8cf69192d6d8e429bbb6b5116d86be0f316f31�F�
c5e50d54474d2515ab052a4180f06fc2deadf9a2ef1230efc57931047ee5eb8a_F�
c5f463e7fac7ddc4bd5e5ddef2602f9498e88e910addfef657db78deb2268f4d�F�
c5f76ff5fdded22c7a8883c6f1a181dfbef64db673e64f86598f868c770d756b�F�
c60e8ec8cd422b783f3fc40c535d7925e185fd058607039c525f322dfb198d6b


ee��:��V��+r�F�
c638bcebc14c74e279b3c78e0750d15cd6758c714b973a7391f1273afb8f570dF�
c6391c6e075055cf1601cb3834423a0f5373608f9f5e3700b0a087e5019b1f12�F�
c63fbdd5b010626c5b27b93f266ecf95188eb3f16d1030ac37c96b2ff8d993feF�
c648703b5f5f9b043f8d7eb40d817feed8cf77b5d142d2b2dcf7231827f35025OF�
c64c4e536d5678d852699de92e26c069d84239b2400457d07db4729775c17ca3F�
c6505576db8ce011b0e88ed5646291e35464594711633e52e407e3a27ed04cd92F�
c660f6e18682caafeaa064c87d82e1479647fb25e154c4dfdef1e6eb46d94cec�F�
c66f84171ed5764233888808cc315c9b42c770115ea65dfb4e994a45ebb7d360�F�
c6712dde158c3b9d2a3402a731097d2f289640cd99b5509ec4fe4d93097da12aF�
c671c1a6b2b94b27f2af7b7ffb2107f9fa484abb6bdbae4e7d20b024c8fe7baa	F�
c67c9f681c79bfd3c9ef546f5de31a0442ea81a59608ce224360ee0c7c04de1cF�
c687a754f3f20ccf8841fa9f480728e1c1c1e348ff953875b64986dfcc83b45c^F�
c68f16f9d9b95ac132e9192de7dff5c9da847ad8aea29289eb91c81910f378014

ee��:��V��+r�F�
c69584b883620c095260f64f5989e2fd0345061e5d8c2bd8675d876050c41111F�
c69e9f62cff067b1b5030f7af2cd443b31ac58040735f4a974bf1178168b5f0a�F�
c6b6da46877a47fd27a83ddd258fb168d6fd806b8a2ed507f8c587240ac585abzF�
c6bf08a6b42950018502d2d11199fad6aa0a7079f8ec2b2b936f726d9e653c99F�
c6bfb18133c87d940e2d662665061462fe87ea39cca04ae888f208e26301ee77	7F�
c6c09e96939b0f9be0280e0ea26050f9797b1b00685f08758a18698d8e435b5b�F�
c6c8c2117cd6ed9defbff188fdd2840f77ebb7ad3055e99a49d7760af99c8d34�F�
c6ce31608bcaf25859fffd34160f79fe3b020dced1d334409a6bf5408e0bfea7�F�
c6d4c6a1c4cb1d4c20e6109bbe040fb660f9e3df6e2969b8f3555508832dd397<F�
c6df6db71cc04f2052daced56b078ddb809d9cd2133dfe762f958923aa8d9f97�F�
c6ec9d421da1c163b707bd9bc36a0553c14812322c887b5ef068b4d5dd5de2f9�F�
c70201dedad7a410bbad9a455bd948c9c3f0436222f02f3448c0e3e54a42d117OF�
c710f7a3da090e066223e0cb6ea14ad84a7ec870b85e2f29d64890a19d627bfa

ee��:��V��+r�F�
c71922547f83210015687b787095d5c867673b8819cb933914a0b09cca86c4ef'F�
c7313d70549ffeb7e97a95a323f29c0b635fb09ffd7b01572049d7ee678754ccYF�
c733211dad88290cafb45dd0030fa5951b3354b37177f43acd42fd759cb628b6�F�
c736f2f2bdf79bd7cd0d444d092a0c6a99cf894d6ddb92ea4a6a5b0e32a2c1fd�F�
c73d2437e8779b4003e639fb5d1cb0724480be1f7cd90ee282cd9ebde122c510�F�
c74157894ba832f602c057dffed9013a43cbda931eb5e579f41148b63dc48911�F�
c74685ba4b6d8fae91f99e6b6528884600484be739c27deb9df9cabda6c46796�F�
c75da667f585bb27c3532f8b6a0d68f29aee38e9619d870a418f3fa2c5e3ad41yF�
c75e6f408afefe8dd558cb13d5c32d538ff525e3e526aef700d0959f6d9b2c4c>F�
c75f1be5c91172147db40b12760304eecd69ee89569d6b3a4dcb4c585b64d591>F�
c787985d5e4ee3ed1e96b225db207ca2bc71f3e631b8d6a2805c7324b1dc3a79�F�
c7cb92ba640107d4289c890fa317b53c26b789a95dc8914c36189d2b5d8ffc19F�
c7ccfaeb52bdf720b978ca6b726ccb374128ed55e7cd55ac2cf1889df23c3131�
1)M1|�]��>��j�)?F�
c7e77ff6a39e29aba4c608c5cee0d7fcfe7c0e2bcdb9732d07d28ddd1a0f288f�)AF�
c8847f230acbfaf716c6d7765d11b3673c75e906a9258f7401dd9bc2e9c61e72-)BF�
c90b2c078b80ac340a1360db25f70efbdbc38a17cdf1c33f20e601714d9b0cc2)CF�
c97d06018a08d93eebfee10fb05723f71d20557189442ac4a49dc1c19dd40623)DF�
c9ffa1bc005d4babd21654be9934d155c4a7853b1a3eec02a1e3a8236de2560e+)EF�
ca678c920bf89125a9add8e93f7044801fedbaf8cd09bef41751f6b0ef8d223c
)FF�
cacecc2a29c418d2aa7879e414199d41e6977e2de605c6c99bf978b468c6f964�)GF�
cb50ebd507c98c638b9a0ed9426aa46a5b410820ef1e51ce535cffc2cadbbe8a�)HF�
cbcc5c742e8847ce5c184cd6f4c63e2b73fb5023488183362b1617c592745d7e
/)IF�
cc605ef9079dcb8ae30d871e59ead13afdef28dbfde40e7f83e759f4faa4711f	C)JF�
cd733a35172a989b1269781cfbc8ff6cb07ae9e85b4495e742bf26562adde1f5�)KF�
cddc67d5c4ed769b5ba1e2ec55885fb502d3c9b8788e6949aced6b93c5dfe3e9K)LF�
ce5c2aeb68ecb0deb441ad021a526f002850dc371d7db696016c07dde47c6fb9�

ee��:��V��+r�F�
c7f0274a1d8e29178e5fedaf66b5575feed9dd34bd12b05d3336f3b08bbe01ffuF�
c7f751b335dad45961df461c26d976faa02506441dcea85cb84cb933a5b63baeF�
c7fbce03e1e7287ae5b4bae444ca61f5aff3ba627a79ad351edfd684a48539efMF�
c8201e92adc2b9522fb29c46e9e0048a4d0c4d804c32b76936479886a2ea5ed9	�F�
c82b321872b34d847116fc75678fab476b4eb0d3a99ba8e9557cf39a7f522df3�F�
c84f394517f126743269ca15d9c6c67e7dcd8d61c41539f858c3b9773fdb089dpF�
c85139e0b91c9b2beaea4235460c2752d75a2cd938f42477d51e41cc14241d6c�F�
c8515299fd5d0242cb82d5cc4e54c19b7640c5c3406321c43ed0aeb0de61120dF�
c85a5c83805e2ac6a10111c1fe692941f03139fc53fd8d325cc279cccbf7bcac(F�
c8696658034bd65a59f14efbfbc4475b90d6501ceabc6173145731936103e7feF�
c871db7267f1beb421e9eb19f4eedd7b87374170b72fa45fcd4003510e97d935pF�
c872437c344bee69014eb32eddb95420a188392c32396322840d849005e93dbf�F�
c8843ad8ff9c74526a1a6dc01dcc3e8cf1e3bbc4a2ee9baec5f00520497bcbb5(

ee��:��V��+r�F�
c887643c198d7d34b523e0b5f932c3177fe2a6dbd3bb29555e394761bb488e53�F�
c889028a694ffb3b59a561036668475d78b5074f7b8abb9491fab101485fdb8e
�F�
c88eb75e161cba1896a7cbbe9c6ae18e5b6053da2f33e108a629d27d97d41387�F�
c8917ad53b1a001c4bc848aa613b80d8f99ff1103b1fa550980aecb37f33a880�F�
c89f5cd41b9c786398bbe19dc5fd6c926697f91e330c3f34b4a112f29713afc3�F�
c8a43c210dda3d2a9e792ae1cd9edad1add66bca5d2db68e97ce4d6949207489XF�
c8b0b596d3d259481c599597bcf07dd489428a01be97fe1675734cd1a397d0dasF�
c8b79ecff03a538cbd4028a5cd2926c5b2e7bb55a553bcf4e22767f1d662ac79<F�
c8bb9691d607c1ef227db9efcbd50685dfba99d732c71c58a640c5316f63c36ceF�
c8cb2726467959cc6da68a8dc54d224d4e3e1fa513df10e3d6ba21d3929c9c90AF�
c8d1b83913ce3eb54557e8e305899125c589076e82ba2dd2bb69582ada286cb5F�
c8e0429d3e4b5ddc15c05185a4bece2d3e2fd2f834cfca5d780109d99a1cc1468F�
c8f7d0febcace555b9af6d11a57e0469fde4c405635e42b03ac6c16034f57cacj

ee��:��V��+r�F�
c90ee309c55c2bf9368808e7e55d9c28245772bc9504b81e577dbfef4e950db7�F�
c91c6f09a5e63298fe582f6490ef96492a455946b6bd4aed8822ae3821990955wF�
c92c98e5d10deae7d20150b5d9d85e3dd3e0d81a1ec38ebd341d1d172f732ed5F�
c92ff800b2f0058d2d3bc3d30060262a5c233fcf6faf60574ef37fdee60d07ef�F�
c932f6e13c8f47f9fef904d524dc6fb3870bb00f4252551bd44a859d168a5a75
�F�
c93d166cc6fb2649574c99d343a27873644b11086ec2a25e6b2873736c588937cF�
c9427d9f1b3b2b67e5dc376fb101d77feeb4e2abbbecf887646b8e9374b51e27(F�
c9431ea7b753e2202c20de0dfb2cbfaac9325b66bcc2509852eefe9bc1a79f82/F�
c95122f4ca803628d6914607ffc99d06a1993717d24fbf1bf4f56176eacd9971 F�
c9567fba6c3a2cabdcde3a9009984d861115fd6b43c9340e0659e8a2d09ce821KF�
c95a39b407ba67462b6a084df7a5f8ab41c63b197ccb97be62cc3baac75629c7RF�
c95a9c475e1a8ce02f27e7c321e98c75daceeb7d925c5ef9816c3b3b463f0c15�F�
c96f91f1720d3f8ddcc04729907d7bffc68e94cc162b905456315e7aa15daa3e
�

ee��:��V��+r�F�
c9817188df506952ef1255cae38f277b64340e1bbcb0cfc30dead4b56aef33f1zF�
c989daa9489d254e5369906430dee05b470ed68e19b11f7f6f2fe91f18e972a3VF�
c99129ae68739fd340fe7beae717637d4fac89acb3f45dc2d3f12df06629c3c0^F�
c993d730f6e92816a9e5986553e1fdc0472cdb1042505c6f60858b7a103d1c7d�F�
c9ab826735c87abadb774796208a83b7e39f8867dcb0a3e785f2b5f3617326e6F�
c9b4eee52bb57ff193743d9f1a5c14fe9613a1677c5de49a079ee94ae845de34NF�
c9b604e736808284b3ef2cbb22f458a15ae670a3dc836d53e9997f554b658f53?F�
c9ceb1225d70cf2e2c776026df37ec7b19539bf8b81345256ca436b784deaeee�F�
c9d526a570f0860cc676e29559946b88d5a70aab5d301b58ab69b6a40c4b5816BF�
c9d91be6709e4e3630e23626a3041c541ce68f97b85511116c42e938414b9d3d�F�
c9da67a8b7e5b08711bb0567fcb3ffd04bb94c057e21bd8ebcd1a5dfbe9d058a�F�
c9e075c1082e28fd6f5525e8d8f5a6360295fe9ca8806d0914c176a31f943ea2�F�
c9e519ab74a6fc4284443db93284f7054a7ee5762056759a9c01b104fc7a2fbb�

ee��:��V��+r�F�
ca01d86de3e2180f75ef8025edd72329f22d3c8cfe122b6a4638797a51a34312�F�
ca021fb830bd6140ae222e63cc40d1ed1ad4f2f394a23f767fd378ef5fd2cec0�F�
ca0ae7444402f9a583ef34ce6347d2efec6c21fcd67bd61f5083f7692bcc1468uF�
ca1d963486f2598e07aef8690307ab0682d274cd4dda392ece7acefe814930a8�F�
ca224be02d3e814f7068401e7fd6ff6e18f39bb40ce02f8d140f3b6735545ac0�F�
ca292d0d185f8d7c83a0401d2b040e2e409fdfe8cbc11a23a3e15ffb172719c5
QF�
ca2a1eefe0feab5e2ddeb0928d4a6919ffa8ec737f210d60a9fda79beb9ccda0�F�
ca3b16743fc5cd245f0aad11fd3e61cf47d82e3ccd9fb00c470c4a571e58e950KF�
ca44596166f2be04241cd6168e8de93c9c8bc5df2b4a830915b4883a51b9b782�F�
ca4e13abadaa9a42d204d30c25990b57fe57cd0b6d8d1e54e05ba15cc5aebd71�F�
ca573aaa768ea642d602ca16d13661a0dac7541bab4d2251e16736041852476a�F�
ca5b00fdf158da1c4fdcc60648d60ae482087f69a86d6cff4990217fad7f2d98F�
ca659b860a8bebe078aed06232165fe92ccb89285034f0c0b3f10280b8317b7a_

ee��:��V��+r�F�
ca878ec80b5180c1cf8130a2a3eea1d5574057e6499ee86880ca43710af8a273�F�
ca8837fb3f58bea081052dfc1e7b6bcf989cae2d6cbfdae966e6dada00cf14f9	qF�
ca8cadc62760e06638398d8c04b37508dd660114b1a6ac68c246898a1b68b8b7�F�
ca9e4017fad50ea4e0cf25510ea7dc23d50e8aed8b7411b68fba0ba536b22f66	vF�
caa12c3963bdeeec99cc03a2dcd18129cfb0aa8d9fe6c3859ae4fb6d0dc95646
F�
caa2c400cb0c120ef27535333c19deb8e1a87c77714c61fbcf67927bad22df5e	F�
caa7932b7f8a13ced118101a53709ca93278b79e17997306086b755e38ed8c4a�F�
caaaacb122788fedcae683ad6c5e97341b5cd3873989707315b9877e8063595c�F�
cabc7294412024da5c93af39bdff60a2680adf19a607b58a6a0b2765c8c1bdd8F�
cabfd130e4cb0c6d8c86f68d36ad46cc0f3dff2e6989fb0469eb468f08cb9b80_F�
cac187435d710e0c567c993341040c8435f45af90a67a94532474b03619235cb�F�
caca997d4896b026bd88b4bf94a82c4bb84c890a40e359f3028da84607ccbf51	�F�
cacaa93af38220bec2a67b0bde7bfc12b9bbf57cf0c22cfb430b9cb7f8d734ec

ee��:��V��+r�F�
caced698a77efd2245979f51d724cc5b30bf0e69ee324354e01362ed1d14109dYF�
cad412c76b32f4153a871325420f6200c46fb4219881f14e72e7dd8ab726e07f�F�
caf3e2ddd906bdcd17960df499f28e849c4854aba85dbd23a1a281875aae5febF�
cb0667c4bb3e62751ce4869601c866981438490675d9a0d40f7f15029d7332e6vF�
cb0d421af543f2efdfbf2e27dbbc84fb9dcf682b6164c06ace1cb97d4bc72bca�F�
cb1272820d0f869748c625491b97bcfcc233fb9b4135977b8a384d244ac3c403F�
cb12ece4efeff045886a5fb895df0acf541899a1b89b68b6705a894f7832da69�F�
cb30f719b75a8f0a8d9a9e11d13f13c30e1920d3739fe1a5c0740277fb4c1dd1�F�
cb35a26630f810832c2bd322663fef4295edf1a42d3d9f6c5207e96b3a61cdb5F�
cb3c2abe91e1f22a981eb5be8f88d4004aa88b892ce60a27e0099a5b74ea7c55�F�
cb47f1f82e9fa5525ba0d5617c1bdc167775284f2b70344c4264d4b9d0aea8ff�F�
cb48c303082e0451269e8e1cad911e4deb13b2c2ac0d7fd05931474df512f40c�F�
cb4e8009f35be3191b5ccdf7b6d28c6d154dfe580f4b3131a00c57660bc8b186a

ff��:��V��+r�E�
cb5c69720bd97a7de51fe8046de6df263241ee08df2ce187e1a7bbf2f34126cbF�
cb650c931b25c3c38d956ac0a0910949dc1081d5b37f7270f2be427348db89bc�F�
cb652db49e390afc036f110829f86cee463f1c66a1c28bec29b4eda7ca010e2b�F�
cb65cb6cae1b5859511414d9419edbc9ab6ce9cdbd2fda24322ea6f96657e9bc
XF�
cb71f9c57f913c217252862dafe0dd4b645d684ab0e3615f130416f30634e621
�F�
cb85ddd786074f8ee061bd764917dcff27a79c6761b05874b1b79d7ca9e1170e{F�
cb86b6e9f93c6e07d490890093f17a006cc308419109c42ff835aca8ba30b1d3�F�
cb983eff58b2056cae3535428aa86a2a17c3ca865380505f08c11f18afdc9ffb�F�
cba0e492dd740d98929dd9b853861772d62bae9c3b5ac368da5fa938d53f1b57LF�
cbbe9b560826c2e67dc6ef40e8555a53280b46997890aac6584bb2b97a0b2576TF�
cbc342b7d021299cc5aa933b084d2842e4e1c42bd786bb7ffa25555685a3055bPF�
cbc62b1f606068d48f093e5351e4f1e55f5ce10f3d6ff0ac9228b0d32616be78{F�
cbc884e567c4c870b6921dab4047bccdf3e2e6a1b992088d0914d354002fda11

ee��:��V��+r�F�
cbd21fcffe154aace54127b11a755a899e67a3c5e741d816189d08774a118f0e�F�
cbe6f2fcc2ae52b5a38d7917832b4457a444da2b0a20b7d59463f73bc6889040oF�
cbe8d541dc73daeaa1203f91bbeadedccc3fefa521cb0a77644fc9e8d6bf8dc7�F�
cbea9e2c141db8c373d194c4a7b2d6551d7e208e365f3491c23f47963805310eEF�
cc008115ccea3891af0988f0bda79faa10c2116177ca48196608f6a9d03a5ee8
/F�
cc06876e0c09589d91c04c1cbc188327ed470bc781676e6036aa52d1fbf7078fF�
cc1663870af0cd0cb67a2dd560c2851bab614def3b23210911d3291960201414LF�
cc194fa45d2af4690d9693f80f8b962f857fc987d9a49038bad47bd048aa4757F�
cc30bf204de9fffff6002e26d7c4de5e98088abcd23a1307729ba54acaff7ea4�F�
cc418da8b91570ff37e14e3b9e7025e2f54aab91760a00183810c7f78ca72351|F�
cc5744fc2e025562a2b24bade78b15abea2316265943a5f38de711c504fa5613�F�
cc5cd2b342dc3634c58045ffdb47745a5e827b6e8e54b0187abd1fe8dee0fdfaF�
cc5d6958f1854986be46335ea268d9a7a09fab53771331732a09d3d0f2a72fbf	

ff��;��W��,s�F�
cc8acdcd5b4979dc5706796bd6ba84f9102a2588bb0338a451bb1732c3a1dfb4FF�
cca247cb9a6fcf978dd6a3cf63c4e9d39b2f1f1dccae3114e06c0864df756b50�F�
ccaef5eef44631e7946d4ea4799c646ac8f1696a1af67f0cf302a025629ff30e�F�
ccc0e4dd325d5351f1498db403ab004375b3a05bc9b6999f9d22a0b087cdab50�F�
ccc72271f2b879d694d498343ab43bfed428b81b93c1b2493d51935ae10d2233F�
cce74b3cb886adf2ad395ef1307f222c6710c0ba234022e339e3b4bbbff835d7F�
ccfea6f2d0d4f9206fe1f2cd584a395c90f6077d3b734cc22592920a378e90d5
GF�
cd0c0ea2473e87e85cdd2c9eb60cdf0abf3b8af86ae581a5c1265bc8983cb33d
�F�
cd18b8a4669b686b328642cceb0b7f42743518e9ff4803948a445fb1a41a9eefSF�
cd57100c46d3998a9617c571992fba18846940d9be3c300a38df0b81bf44bcdcF�
cd699226f8a23537739aa83241257ac9456093bd7e0feba133e241f5cd3035e1�F�
cd6ab52775c5277258773547d2ce23965bb48385ae85a4ea56e89ac4a53b56cb
�E�
cd6e57afd1dd06bf9f22d4e50be8169c0ade6e6e3d3da9e8b1dc0bb32a487868e

ff��;��W��,r�F�
cd8199abfe6a3d9914e82422f8a3223b15fba1daf263b6a8efa609c4df1a9b46
�F�
cd827ac117bf733ffafe78e38aff1ddadd3cd18e8242674fe959e6e07fb30bf2�F�
cd87e22ee93bce00711a69d7971a30bb9ebf23592140e6f0c2c581655f9878ec�F�
cd8af29ad00768e522b4b4adf87c26712ce7848a53e08a998d5d624750d23abf�F�
cd922fad22c9d52670d8627d51caae9138f9054974c261d3668fb634de5fda02?F�
cd9da9a4435aa5f5d770e39749f02369c810fadc6848dfe70236ef1d688e244b�F�
cda25941eb5692a7f4fa519d4acc60a477470666d0a1c1a36ded44ea7ef44e8bF�
cda8e2582be3446fe37d2ba0836295032aea1f447bb5c047d1441fcb8bd2aebe�F�
cdb489f97b2576508e5057a8a8a9f2a72e08bb3bc466d66ab81b48742157cb66�F�
cdb6aebf66a307c73dcea05d0f05f57dfe854c7c5b7e60a975b66322080f71a3
�E�
cdc7414ca08e1f9d07c800131ceb9bee9c540be543a997e37d1fd61cf3c872a9iF�
cdc7f9a1512a17aaf3cd091dd9873124325d38629783f64f338a51082015d5a7%F�
cddbd8a56ebadec0ea0341ff12be77bf069b91ea55db7fde56f94397339b7fd8b

ee��:��V��+r�F�
cddc9ca30479a17a0481cf9b039335731b7b077c8125873cb249cc8e5496bce1�F�
cddd59bd7513f2fe62cbc8af1e35b9f64e7991138e7419f0455e4592c2578842F�
cdf522ce2764ade94cd321e15b8c42f05705322702818e8b94df9ac9f6c8d132�F�
cdfc62c09c545d6e4d5c8aefae978a964c46f5b16de5f8cbea418d2e376ff3c2DF�
ce02bafcca87090b6ac398ec3dbdcb18dca8bb101098e0556138a0af0286f44c
�F�
ce0aadb71b87f8240977f7f0f2e4388afc598adbb67994cc3311b75f5afc83ce
'F�
ce1b9aba97fa3de66c004af400f7bbad76a61d1f917c00c65b35bad0c973153f�F�
ce1c6a01da2c6e84a750974029927cd03716b0ee74af7b790f5260589d887dc0
�F�
ce250d08cac313d03b0ce829b3e062400bbc33e0e2ccb4e11eee9128fe734097
)F�
ce2e925f6e73518b3446da9f46cb6fe7c74b40868cf83005c72860920f7ff3b7�F�
ce347ef6b4a905d64bdd7bbb3b6ab282ed5a70810eb0c49e5e88c73bd88f453cKF�
ce40469683bb85c230b21005c924d31c851090d617c6ec64476c4eb794dd5286�F�
ce543485ec03a4953f3cfbcf54ef48a61fc1dcfcea86a3ac47a07e1857120cf0�

ee��:��V��+r�F�
ce66651b867e4006c74c55670eb484df389c386f65933da9de1bd0d9effefdf8F�
ce75eb94f4d144a2d1542ec2534218018cda21164bd73779ccdb2289552edc9fCF�
ce8c45a0033441399301fc3b7a1989a0de02afbd3fd7b77a369b9635b633fd83	LF�
ce969d1f83342e6a8c2af9d05d93b7b35e5f1eb6150ac0a1a2b9c5885c269857F�
ceab98d8b77aa51d3b08ff2fe21fbe51330d017f1780e621738db0106ec18997�F�
cebf818453f46c13ab45109126f43170c8a603f236817a716b0936a3bf170a9diF�
cec9451a4538a15ad18b75cb837c0d67b39191086c9a2530410a5a793ac0caff�F�
ced011967b52fb5261493fc05272b11c01c17b35a6e12fa18213ec38c81f2603#F�
ced8ebd66d93da3388ef15f237cf1b65ff352c09dde1ce1959184a126d59d359�F�
cedc6a3f0e265dc191304db678fc0f18aff34eea74642bc916c6f4f86dbfd09a�F�
cee05f05f6cdd1a0407ac4a66709c1b6e74b4ba21628cc644c4186e6d7b369eb>F�
ceebd7874ea68bcf405ae2f66860473a8b6b6ad1417c5a0b98c8fd4ff0bbda65gF�
ceec9d0e96ad804bc2146dc6f703dff88ad772af36409a306166d3fb6707c1e6
&

ee��:��V��+r�F�
cef31f1600a94b6f882d5e729fb939e2c12e5e1c072fc34d2e584435420fabf3_F�
cf0f925e1f4b989198dd29531a2ff96f963eac5bc43d892314981db58a18e05e<F�
cf1072f02f7f3e577830e2b15da00b3746bca48e08af2790d18589eb131651a3,F�
cf310de9e0ca4906d6f915433dc8b9eb53297fbca99e67bcdc77a8cedbcbe6b2zF�
cf420b94db30d6b3f0f11e11afa1e89a585b07585a8f82778dfaa7973d621e18�F�
cf451a3bc16520058e117f74032116120023c0f0558345bddd60e99a354f3b97"F�
cf4b04fb73eedb1167fb09bd4e135823004ce0c6c7a93d67ce42f74e3406ab43�F�
cf623bc44722cd44058abb14eb7e5a9d5bf6b1041e438029fb47059b29e4545a�F�
cf6c946bdf7ac028b84fe6dfdb22672826821c4b4fa6ba742cd38a47585eb66edF�
cf6d9e0f02430612e39cfd72e278edab52bd2bea2effaa9f5638d45c4a5ef947CF�
cf88db5d6fa3d74c68d4b61c09c3645c5239724d2ff93a5cf604a36a86f946fd	F�
cf8d2d1cb88a31d0c2e4cc838ccfff84d7d1f3062db7a3fa993e289bdd4314bc#F�
cfa67ec7cd56965dd65f6a7ae0821acefdcbd6dcbc55df449da171b323a02ffd�
2)\2}�^��?�� j�)NF�
cfc19786b7b222d5ee917e46c7abd968f7449d1a2e3c8b7747070001bb2132a6
8)PF�
d0617386a12ee17ddd9a270e40ce3ca8239ade05804851ad1ddfd8cb3575255c{)QF�
d0d7d56600ce5170952385658a92756ef656a384ef7cdc2b32735200f1fd7790�)RF�
d15ab0d735b2ce439d222a845079f282f4257edbe2c0a629ba8f42cae0c38134�)SF�
d2191fbcbcb45ce66002a79a7e301db6a58c7d36cc284b3d046a10d0192074e5�)TF�
d2beb3fc343af24615af6616f2628864396ef6d51f58aea7fea240ca48071621()UF�
d3382c1813953347744cd099f1d02ffa3368d5962e939042a2ac26c388089d25�)VF�
d3b5334a32714e68e26553bec0c57224cef6835b69e15a167c35cdd3c5053cc6	)WF�
d437b7393d9841a823bfb05ec3a9ecf190983372fe9a6925244ed5de3ca7e394)XF�
d4ba11a29db5f496f9023503094e1cd1b4d52553cdf9e07a81e6b64078db8b38
6)YE�
d54d412077569db6cfa14cfefc1d6f3fed8312fde4afcdf436247982c13844160)ZF�
d5f0462c49accc67b8124e80f290e2a8fab91f44809be89e7fc90d471b8a7e95X)[F�
d66f83dd14764ab65c1025fd53f65ba220f42b997b32869279912ce9648695ca
�

ee��:��V��+r�F�
cfc6c9c4ad9ac7f8c9e4455aaeb60d2e9ef0c7c9d2bddedfc82b4ecdef965053�F�
cff55773743e96faafa58b48b02fb885bb9d5bdbedc27b0a484e36ffc7416d14F�
cff6dec521f7d604be41cf4325cc17f193770f1550a3fef1051f54a4927009b7F�
cff82273298043994e20960370271d0d6f0055020e4908fa03af5c8df921ae58
WF�
cffe6a035331530960ee887f437dd689474083f7215a078ddb2fedf994fb83c2F�
d00381359466d1d088316dd3cd1c6461e238d2b01f228c35f7dbc469f4540601�F�
d026488206b1ee4afdf7a7c441b41bde049483052e34b352b6453c960dd3e3ce�F�
d034a3e82321f37a653d3c231941c493d52a43839a2bc762b5331f687ff89dc3�F�
d04d482a17b56bb877500593900cad41688e6d16ffa15c16ce766de6932bacf5�F�
d0500b96f948e8b0f9622bed3e190268da0d89223631f3f05487e055183b0c49
 F�
d0516e76c07eac50952471cae48ecdf1ccee938451bfc0250f9a41c98804d176�F�
d0523d23238fd788c1661458bb5a7dfbd45db650c2882aad1f7dfc47a90fba22�F�
d060801616a193cc382ee7f07c6cd096d5ebb5b8ef47a1a00ff67a6539767a76

ee��:��V��+r�F�
d069138dd61867fc5ddafd17d9804eb63c445063d9c71feedff1b366878f0958�F�
d06984e7ff2226e0dc32a679ffd7131b37f180c922a95ee1b7433bf964726be0�F�
d075d5c4f9dd84eb81a0e220ee18c3ec0b5ddcec6324c3ec650e6039f99f9405	�F�
d076462d7e3a919f09ae0a047ca037a46d286ee1c5335a9b0bd030cd57eea1fb�F�
d07770b667c779984d9177a4e34b58b0c57cd62ba88bfc4074e38110e8bdbcffyF�
d09aacfb8c0f47463b94497d5355d8882c0c1d5f5b97409075767e51f9fdb442aF�
d0a605f9dc9ae4d586444265a50ed9865fb6d4fa9638a2f61d3f7d1d4affe858
�F�
d0ad77f78dccb9ab35508f4f8df1f8cccc3f1204cc220486acbb9342c283f4acgF�
d0af59da561b99bb41641d1e1c2371d02026ae23898aebfdf0e26bbf47fbafadF�
d0cfb8a44173eb803e221ecf90175a3fa3cdd2b605f613bb67108f4ae1259c74F�
d0d494256c0bd578c79c4cfe16e20cd77335a82ab0e83442805f4d8447f58612
oF�
d0d514a9ab2f72e46642393b86737d181aeeb3699989af64fb0b620c7e831751�F�
d0d5e7da940319fe48f3c8009ab6d03a66b2cc30a2b9a730d794944512d9f86a�

ee��:��V��+r�F�
d0d957176f4767d8f92daee5a2486817666f2997a3a2312021d36fd457915198�F�
d0dfd592efdee8ff1453770a8e6cfe414c16be8cd7056aec166ab7c9da2bd49d�F�
d0e318896973eb47fd2d9e3e84e3ba948f92a042f479de0f130e33a613acd4f5
_F�
d0f472dfee17d8c8142196243f2a443ee714fa8eb8178c20993e7823fa23c112HF�
d10054ed7587ccf9b42fdd40b5c60d448276e55baebdac1266e1c5f804390153�F�
d104ac0f2f5fed9865268684ff827d6628e982238cdc1783e2810c18d83cb6db�F�
d114da778e5e218d475c6de208de7aabe4d2cec000d73174d0e94106e52887e7+F�
d11b9e17e1a00c529ecc582de31edfcb2195e43a0f10b0cd3c738f1c456a7178]F�
d12db078a6afb83e8ba221060d9cba6d3d713db9cedd5587b386ee9e8b6bc75d&F�
d13d509bd3a2ad230607eab17de2f72b670718f7b5adeedf633e5c6ac5e32ec3�F�
d1443b1052efdc9cfa2d3afb33359e89a5cc0d7f9b553623de366e352534da25F�
d1569914dbffa6051d2abd652f3e82640f48850682552f6d706f20d6442afa27�F�
d1580f8c65fb0b8689dc38d80d980252969be8384d4a124d3cae36d88b1c1a6b�

ee��:��V��+r�F�
d162eda99ffb05ff8b2a303327365a1865fa44426f11c224dec38983d4add100�F�
d16c457663adcef2db75c3224a187ef41ee73be91302fb754968108aaede3525F�
d17d507bc20bcaa520cad32567cba1f02ce630355584882c8c2787ae797605fd
}F�
d18b1c43b4bb07bdfd080bd5af3562f48f7b6eb2ed98f81ae70fa6216300a021
�F�
d1b82f2c339b7f0b78a8c7afb54a2d6899dfacaf27e484e25e66ab8e7196bafa7F�
d1d6fe2bab5f71c74041735726545ad9ee0b3a3229662f1d65bd488d2099c815NF�
d1d80e71ed315d938bb7b6bfed166e04fa10a8a1ab1295e8d4b72f38ddc78afd�F�
d1eb648d3b31da711437ac1c2463e2949ea3d521ee1aba2a1c42228da3b8ee95�F�
d1fd17c6eb4085a3a93cfdb0fc53bee90ce6fcbc94897e4d975575bc2f2670eflF�
d201c8184dd6e0d08a3fb2bbc9066df56937436540e6bba6e4eb686ed4e92ca5�F�
d206c987bda6025f59b4624fa34d5e61cb9ffdfab43368915ee3e236176b302a�F�
d20db0754d8690e62179975b370d3f9473cb636be501469756a592494971e6e2
F�
d210757f91d5ca8c22d2ae12e89450abc6d01a82ca2209bf34b6d31cd068912a�

ee��:��V��+r�F�
d235ccaa4072eb2f1bc1137c54c095e9281b2b7cf1a240b650277b99fdecf657eF�
d2423ced0a6e5803c869638ff65321a20d0519130ef1c99029756017fd364100�F�
d2518749f66e60dbd4d2473892704dfe3dc99bd4a4ca29a2dcd413c318fbe067�F�
d254b8454a054d6e4aa76b4f011beab35d6b03de236eb66fd37675b79639473a}F�
d2553663018953df7180e36abba9bbb84850c93137a9294beb28fc62313b80fd
'F�
d26633758a3c68545c84ea0e8baf8a76769b4995137982eec8222b7ea991c96a�F�
d269f0a4dffebb81a8e3a0d99999feefdbd5a213af36db3ddab286a1eee4b07a1F�
d26cf6a35b1d563786c6480128609aa838cf0d89cd31a3232962031c0ee2fef6�F�
d27e6dc2e081698ae56cacf3191abe07b972e5dfb26d4c169f940e04453633c2uF�
d283afc957d790e493e580f8b8b4acb718d7cb30f228069be788fd0571f1dd77QF�
d2a03eb4826bc20ce3bae8aee4190abe4910862d665da9c1312faba2a1c784bc
�F�
d2a3722358ccbef7c86fc03862a245b52a40de4a56f0b70b6eea682a9be5cee1�F�
d2ba9e8d7c5021f05d3199272242366abc0663a08619be26d129c77d7cc2df578

ee��:��V��+r�F�
d2c2c0d46a224dbaf44beaf00619c1ce61dadaaa5b6565027f2c03580707f561F�
d2c330fad777992d03b9490d734abefc74300bcaba53753466e1a93c005e7dc3F�
d2e94732e11c0878bade9ef99a2bd6171d29970f6a75f659a54d638d6a62126d
1F�
d2ef1c6e7b98a743b7f1c7114fa43c2a7b435a51a9907466984ffc3edf1e80bc�F�
d2f2a9ac327a54e955ae33ecf1d2bff18008cd09f354d8f1b4559f45431016b9�F�
d309be159bda33f80de46e0a2df648659122d7a05528688b8c7165a815460eea,F�
d30a0c38e2c6e08bfe9408b04566baff7b0d1172a68061d6a18cca8364d153a9
.F�
d311b3b63b3a7b6c1cbb40ec810b8195a806e702dc7b6b26024fa4a99f8d9da5
F�
d311b488be22ffdfc64c41b9b9583d7f738191b4c13989f9a8b3aa4f6fd153e9F�
d314fd92a4c77be9758a4813edffa577b02e02c57f86a00e0b788332d08b743e�F�
d3193045582c48ff51bd0be8c7544f615984f03e78632a0e90b6c3100673ef98?F�
d33472a09810bd7f3f44ef9175cbeda44a244a0c31ef8a2dbb284cd561573208�F�
d336f478ad47ddf4c1a799a82a641fe352820d194c2da4533b77b73293f8150a�

ff��;��W��,r�F�
d33cbeff3efd6ef08d68e078f195c58ce6c555e041730d1af37ccfef7b670297�F�
d353540843c996130a760607dd105de3489d1cf7982d3800af3b37f9f605a9e8XF�
d359c52bcdfa63a7d3c4427fe552cedfe0b0289aeaca4753ea46ef75e43a3968�F�
d3651a01338c8ff70ac7703bda46fdac2524757ba7aa88249e95d920bfba2783�F�
d37492290525095d54f28bce4ec7507ee1765c8497ef329ac757cb59008ca988F�
d38121340c5b5e95cd54a447ab7bd38af075d95e74e76d2811d87b94f679dbf5ZF�
d387cefa9ab38d3e9f47f71673532634e727d113824a663a6c72c31eb572a041�F�
d387ed865324f5b051986eeead87b58392493d6f42c01f9aace4d294fc30c582	�F�
d396fa4bf0ed480f5993189a846ece55a94303537c2fd43015daa19b3becf2e7�F�
d39c0bd15bc410575d7a36e2ed0084981b02e533b84a4e5e08a53c77190f440f�E�
d39d61ae01e02a739a6ebf8095d4b4bf8f0e34e794158bc2f3d94cddf4216ffc-F�
d3a0b9e2602ee7938be8e319c035b320bf5cc3af8b4efaa5a5d339545b488d3c)F�
d3af7e4e39b97644d9a413f57a21056538f6332b0776c928a992ab9303a9c184Y

ee��:��V��+r�F�
d3bd657ff00df42062fa8ef235111fc4fbe98ca1ede497f3b029e552b7971734
�F�
d3cbffdb3d387d04be2071ee97fe96a2dbb6a336d1c3bfc8648bfff6f462f9db�F�
d3ce79e113dbcf1d533d7f1a608a0e5bef69bad74c64cde29af08312e0d461be
F�
d3d2a7f400fab8f072ef87dff6801c1218e72a30f6801412e6c4d783669e0affMF�
d3da04b5d6f9f01322aaaab144dde2d895ff958502d898077cf8b9358ba19fcb>F�
d3da3d934b87d9383f791b0511991986eec582f381075902b9b35e237f87ea1d�F�
d3ec058e704f183ba1dd25fd21bc9de2e7f3235ea2155c6082448de2b0afb6c6�F�
d3f6c7cdc1b438efed11e5b3e11205cf8e1265d99e3d9619133f29d2a21b2df1WF�
d3f7f168bc296678212a0d8ab57f22fe23754e10f9c4e4b093317f2c19863286�F�
d402f25053a2797456bd41396ba9768ce63577dd833c97f96896e740a40afa61MF�
d41c3e11890b75714bab00f9e804fa895930c47444a4cadc71b7923e421bec85~F�
d42eac8e9d357e19a628b352b7b5f7b591cb1ed512cd3b8749ca2561405b32f3AF�
d4336e5faad600edd2d73530f9f7742df272aa12b455f5869f87bf20c1e0db92j

ff��;��V��+r�F�
d43ca08ef997e60af01e151e74b96489311297d7162d2dbb746e9fe8dacedf49F�
d449522fc7831cd5c9fb4c414cb974a546d2d6e8a5143705c55af4fc25d65943`F�
d45d7b9dc5af87ee29c28bdaa16c50edba33383b963c18b4822151371518e445�F�
d4632f43f7e28eee79ec2be7c6c9812ed6c44b7ce8fb36f35a512111379f68adEF�
d4702f38555b3965562051dff450844f30359c524f595e4994823d1424e814e8iE�
d47d9488ca4e8ac8cfe61a6703168897e23f43c51ee346be0611ee578c631ef9F�
d4854a4be7be790f798af9923fa2adffe9029c5a88179dc41d824cd712d9cb96oF�
d489f8912ad96b6ec5b88e3327b92100871af2aed295b8bb3e418db37d862f38�F�
d48a9179d8c491a211fccddaf3d1e0e34dee88e26a1e5e4ddb515882ee91b9bc�F�
d49966e468e9fd6aadb4b98228c1561d7b1842f5116c68dcfd3771b8f37a0bfcF�
d49d891e3d93e6fff3fdca4c38b6bf3db262d3a3317196a43b906b4f60ed8727)F�
d4ab1fb664d786769ac95d3d920ab1f2dbda77cb02a52a1f88297df8c0aeea60F�
d4b1e0c9a06192498f227b8864e74e81db6cd68f6d9b542b17b0a581e57b0f1d;

ee��:��V��+r�F�
d4bf154cfe4b7fc52c92e76d68d69dad8771b87464ed808497192418a968321epF�
d4fd4845de1ff8b56dc626e53af6d6d4c96649a6eccb8e55df3ce180cff3d75e#F�
d4fdc05fb547e6c3a8b490eceb12e989cc65188177fdaeb690ac6c794a54a222
F�
d4fe656d5ca5163d89ec0acbba353946ea9e5b08738178a982f5d1ec5e65d7c5�F�
d5027fdb7aac806e21e4a4cb05c25b8cb6854ee7b6bc0bf6f2fe23da52253ed3VF�
d50a27881d107b531fdb9308c2597f2b11ea8dda9458155051f591ac5e0d3720
�F�
d50a4a87542f445bbfcbf4c4783610d129beb2a07b5bf6da1c6f0e55a10e2c20DF�
d51547c4f49c981017a2811226ac6b8214ed3d98ab360e18b34e46b677f1a565F�
d528e0637dc6556a1d7f7c21c3504acf27640d9719db9980eb0a82190fee6212�F�
d5352fe87d5f3dd75cb2a59fff1ac210d8d7b1ded01c9328815e2f224b3afb9faF�
d53605eb1005f3422fbd1b9f2bb173798d1f244e7b04f1a74a6c71bc5dc612c4	yF�
d53a0fb1023ddbe264ba466eee9afc8d131a06e37bf9c98a82f303481f059350WF�
d543ed92ef7ab65580b7558a2ac27bb34524a242ffdf4a25fec7ca4393bac009�

ff��;��W��,s�F�
d55090998358f73f0d7108f1aa80fdc3ae1e32bc2700f541e970678cf30b9ac6�F�
d552e0f0fad8b5ef6f06fb659d9ba51f19212b045dd099a80daa7fc12d4d49f2�F�
d558a515afcc3ae3cbff9a29af4c277c92a0939885ac1f67b9f6a760187cb865�F�
d56221f24f2d2a3d98dc97c3ad7b5f77ed3180a2ea3105baea206026c6b56d75�F�
d58f994d2d88a52adfa6f40cd052b21977f5dee1967c7bb7d501ccb910471129dF�
d5957599ee2258eba681b094e93e4c4e631b52ee41cf87f310dfdb3a60cb8ca1F�
d599d2a5caac7163cd450d009aceb1b1bb61a72ed0c513a9fbc906269918a30e�F�
d5a8f3b948aa38ec02a20bac889fceecbdc3abeaca7a7ba94af56229989366d3
TF�
d5bdde7cafba8d6179b3a71342e17366bf76d1ceafbb4be7d95d31e091b8351a�F�
d5d4aa009313c7821248083a9903706f19d51a59470ab80b11733d9467eccfff
F�
d5d89550ac09aadbe431415b411b982d28e3e6f207547775f148c5935c74beafDE�
d5d94386f8c3554778454f7256e75994f96833f362ad3163773de2716ca7421eoF�
d5ea87bb64ceb8b78f626b374511245b1a374c2cd96369bde7a2d2e15101a1f6�

ee��:��V��+r�F�
d5f29190d72dc99890ea067fd6865367405e40e94d0ec7d4b809739f35d5870a&F�
d5f2bcf3a448ac248e2093eb9b567be00cb9e89a7f6d9f4fd2c8dc55ae0d4d89�F�
d5f4bbca9cc0523053e87c769c5f83cb7460d9b34910f2e3cb955e09e74e54d7�F�
d60518916d062df61079e26bc0a976d70281db69a78e6610638feda26e3e23e1�F�
d619416bff9b01899dd2074c1fe311e2a6dd0791ed67021f690260cca5bf1ea0
5F�
d61bc4b77518e468b9343db78ef053f6242ded1d62063ef285ed093e433c06b6�F�
d622556435020259137b5a8132573a92fb334bd0508dedb57193225022ed7f9a�F�
d624306b91d0c5540d00407c84ddc5e14be93a51be5b21833a21fb92a7a927c8)F�
d62ab438bd74ddc90a3089bac5eb42b0403eb6f5526d558a54abd1bce02c564e
*F�
d644a1c67a260f7a5acbad8cbe069909cf36e7da19f24458f45222ef51d0a717
�F�
d6612f39852acabae5be7ea4203ad0891324bd3c587e30b20445037670749a3a:F�
d662f95936c4941f16a335bea294492f9a750d1f628e1584599c0b9c8c077f307F�
d66a5af9a68b6c6c82fd1dd5aaad45ba833176c4ff95e4fe1dbc1d5be88a9e3f
d

ee��:��V��+r�F�
d67859af5dbbd86bc22b98f0dd81d1bc5e560f6804cdf6519638b2e6a465db32mF�
d6809d03860087e57b284d63301f797a5e0a5463adb962ac1c0355c7fb53a528
PF�
d6844766aaa0b324e461551d879130e42eddd50dd4e0011b6070081e61931635�F�
d6874ab8d943d0a5fde7c00bf0e9e745f75ec104f7c8c6437a758673a9e46912F�
d69eb45329075dab73ac5f1a36f5d90643e40df0b8d453ae0306640bf43960db�F�
d6a4c5e818d631ddc9fd358ec20c990603bf04346750aec2e885387f2f7c4eebnF�
d6aa506b57e85e439c0093d0335f1430513da31dc09d544e5b9b05efbe9c7542�F�
d6acb591ce26828e34f584aa1982e6e391d3bc0e7a9301cd479280a6c22c1160�F�
d6c285d644189654014dc70cb3e82b792e81aab108458d2fc65eb270fa36d893F�
d6c8cfaca6425056f5d9e35aab19e7f57fff995515f1c4825f1242856bf455dc�F�
d6ea62cb4b57f2378efaeab7c93d29684d8251fedc491897051139e4ebdd900e�F�
d6f307e3a407e146c4e66998bb0e9e42eeb54543d90347547dfb347a509b784dF�
d6f490351c33aa0033a9266ffebb9ad91a243e322c974e9fd792ac7298375c60	

ee��:��V��+r�F�
d70cd79089f943bc48de9a788c17231175c29b0a12221f97af2ae6be5448aad0�F�
d70fc3588c8c8ff06bebb37836098dcff8b96a14dd601e032292f882da2e209b	�F�
d7103c83938c8c0b274715aded6067335eab9895e761c680a4263ed71b42c6a8@F�
d715471c427597bdc30f8f1d8a34af99d63f4cf26e9510bbda0824a3edff67dc�F�
d71bddc15fb2d4802ba07d15f42843469d313a3d632e01bbb2bd569a1bb89a8b�F�
d72170cd62907d6acba063da95eac136f483ddc6b832f28363befad076151760�F�
d7225a514c541b94028811e7a496b4ead67bdb6bbcf64a9a9055b2a6b3d43e3c4F�
d7250e7bdbe2e54442ca468e5323eaeafbf8c96bc16730b601dcca35a69290722F�
d72f88ec9b15379295a2961a93cbaf11d340f42e0feb4c1d88a478653f878bb6�F�
d72fd1a0bb591541483c26f9196016f9e5b4f0de854d6d7d594da9edfce52b2b�F�
d7328cf9e7743a9f26fc14820c3d9e40779f63ce77a4f9a36976de809f135f6d�F�
d73829fdbae9a4f465564ccd865c2e15e6d7f4e6958da38ce265629d7f7d7185F�
d7455fa5e54f0342df501e4ac7b2ae5bb1ab021e850a144ab2f6f37809ff93bc
1)k1|�]��>��j�)]F�
d75956001f02c832fd7cfcbbe5d87abfa49c284b2e4f13502b28db81a27ef505
�)_F�
d7deade80971b92b8a37f71024167e44522d80337bafd0349b9482efc642be42�)`F�
d8393c6a8a983e5bd6371aaee63eae4391fcf2e9ee29e1b47c7ad34160ffe79a�)aF�
d89ee11ab14441fcfb4f5a2bf07e12f7cd8ef440c9b233e4d40b9ccaef5dbbac�)bF�
d92a153cc5383173962b4e6c375617d7f18704279809e1efc6ad909d0051a51b)cF�
d98c3de07dcc7f83adf7b88bb109f23b0b4c40fd69f09c751c9eeeec5cb76fa2�)dF�
da0eb04e8e60a73f1287f38bb8a161f38972eff58727d07aa282bae28076be81)eF�
da8dd20ea14eacf6ea3ead4ea51d2eeac65f9c57640bdb6c7447ee0b12ccd8cd�)fF�
db20028aed4c57df9fa8052051bb12299434edaeb6d446b03312111786ff4cbe<)gF�
dbc0a3a936d1b444280021c4935ce8f89722408ecf5cdf835175a12f5dde76d4�)hF�
dc32a5a14bf5844290cc44056f2ab83d235f5caefcfd74cd08749d19f0281fd2�)iF�
dcd66c229593820971bd7f672eef4b6de1789315a5ec65d1f3f752289d7703dca)jF�
dd5bf6233b0617a84a8ef0691a5706f782211d644c313ce945a3829e923faef2�

ff��;��W��,s�F�
d76ba58941cfa3bd3a7539e50c5c0a4ad322b9d5c197655adb55c4eec47da3ba
~F�
d76d43271c1580efe7826393cc8ea69bf5b737ed82e934415a8d939bbf461176F�
d76fb760a745768032be43df6aa939e19ce155cb03fd4b19232ea8411e029f5cAF�
d77078ac4d789583d2208efe528c85409d525e0624f042708c1e05a5e647dd46F�
d78614228c72ec51b26503065667a001ffb91363c20b644ce9502962385bc925.F�
d794a395a0b49a15d34b4cef4b419089178664f9a449eebf902e5801af7d9191dF�
d796c9f549acd2c80f68c972fe89fbc2abcc06799ca8753c7a62e7bad32cbb65�F�
d7a21c9c92c2f6ae957e026d4c90af0c99e79c60cbeafe0acc700239010d6a73�F�
d7ae87e8f6d5709d3b351134e745199ba430a926dba41ab02416fe62e9eb2afd F�
d7aec07de337d1a79edd0a30845fe480dee59bea4fe63471c80db53f496eed64�F�
d7d5f4a80e12670a66b81deeb7387e4f244ad9a4b59ede141527aece80fa6d36�F�
d7d63e982fa2c6e1cc1310ecba25d5f2d26652a933cd28cc712c2ee8c000f50fXE�
d7db1e691d29ef4a92fca6622b8949fe17e0b0260806676985b7ed4e402a1343O

gg��;��V��+r�E�
d7e07ed25a399cb45e03ed81632161bb607f5e0f711e37ff50f9a56a8ea29535%F�
d7e889e863cc09200c7af5defcb7645ca5d8bf4de9ab4a2a9ac05c3c0ee1dadf	�F�
d7eadc49e34936cd159715bba3baa4fb2bb6b13f922a07d0872fb936b7c2540f�E�
d7ed410e9f9285c222fc780a479eaaac62d0737abcbba62bd5a656c9300a6e29/F�
d7f10de72b5b8b52edce8a2dcc6dcdda01cededb29c17e7572637541911a55b0
�F�
d7f9269dc9d1f756eb338f6c59dffffc95644ba93d76fde59033f517b565b926	F�
d80dd878fc1af08fb906063020377dc6854bdcc7162ecb4af2aa828db3a7b6da#F�
d811fa5dd56b175a4cb0f5083dc2c4ba5df6f69bb50e60a8f295cd487cf278cf	�F�
d82032433d423e6604b300be72e9d469b0fd822bf86cb4f497fce9a7d4b10a42�F�
d827a2640c9ad6f3bd8f479a96a17e5a522f1994e10003c7164dd5497710d871sF�
d828ecb7668291f0ebdca3cebbeb56210e8f2bc7c6488a4d05b941210b528a2f^F�
d83163fd93825842c6bcf5853c068dfe9efb3ec82cddd806ffdb551b4860288cmF�
d832afc5ee5af3874c3c0add3f8acebc53d59b1ca4595fa03f4d23864c7e488cr

ff��;��W��,s�F�
d848fb0c2fd67967b0fc27deafc0f15fe70cceb77a308b99f15454c77eaf2ddc2F�
d85382c041e23ac48da736139ed28d58d4d2addfae9bf1f17595f550713465a0�F�
d854cdbe0d0b3aacd19944eeb00321a44d89aba4d778cdad3aae4956e889042cIF�
d8691a2b4245952321049b256a51f17af84d4f4c002613364db01ba8421f7bd1�F�
d86bb43eb9e7222d640c2983b39bb7acf6653974bb1b7f8e1e97e358da113530�F�
d86ccaeadb7ccc6ff9a4e5b5723e940c7fe8176f20f7e4abe21ffef3a0d25799�F�
d876509e5341af228e36b2d8874f8f0a1ce2a232c4603f628d6f47a8e78f7e83
hF�
d87c66daeb615f3e45878e87a45b9cce190d8482022bf02a4fbe3c36a8606823AF�
d88183b1229a0f557524a355223631a633970fd3a4bb76150342f0eeef7518fc�F�
d88eef5fedd42f0eb2e40e0bc3ab9b87b18d2f7f6a21877006c212192c0c4dd1WF�
d8974ea65e665f1d3d699a7cd644c4a1e7477730e562722faf6dd9c2c767e9f8
�F�
d89d77429b14a48b042ac3f717a9455792d833de3390bd0f667c1564627be0aa�E�
d89d8dbe17d7a613de6500b84505d8af2cc0ad7338e3185c0063bc848ed6dc42z

ff��;��V��+r�F�
d8bc6aad7ddcf87979ac2a9d271f944ee110ecba4227796f68e8499979c3ca3b�F�
d8d95d3fd1b6d739666cdb14da794587956c2339e1361f2e9a518cdf7298d6bd�F�
d8daaa76de646257ee0e8a1e392462fa5aaffaccb8d0aceb86098618bbde0cb7VF�
d8e10dedf80d276e6679a20a67e1fdb265470615c2a7ebcfc37ff6787e2830c03E�
d8e9fa3e8ae83af2bd8bb4d38f09bedb3a295723420b80ecb2d36c1404725752jF�
d8f12a6e6f78c652a5d5125ceb9e674627608d9f8d24fce2d71e3e4063d8c7c3F�
d8f306cbbe7689916b0fd50b609e26206561aa202f33d870497331c9b99d5f35�F�
d8f4a3f87764aaa9bc04a507326199f0ff6ee13cedbeb88eabc8a65495b103aceF�
d8f546e79eb84796f8053fb31d9877f9bf2e232e3dcc13f0611978cb6692efe6rF�
d9043d27ac1218235f273247f4b756e57c9cf7e43ee7b4e1be4a6345b4a3388a�F�
d906c905a3a19b6ec8717e95de27f24d4235576a6285adf929c54dcb6ce7bdfe�F�
d906e06d07e9ad6e9cfb5bde0b548114659ef43e1e9e974f36dd81ea50094bcfF�
d91cbb4ebb51cdc44117e6257a1a6317ccaef1c6dcd76eef34b47837046824dd1

ee��:��V��+r�F�
d92ae869f8668a4b55ea802a087a1875a2ad0de57fdc9fcb26f10d1159c9b4df�F�
d9304bd4c2db627f87be71689535115a4669bae8d6f8fae275f6dc1aab455bdecF�
d935c79aa6184bbd78657357d430d1d04e12deecd37be1d4e5368cdbd8c323e9�F�
d9423b1c0228a3d60ff343347863143ca14d28070f62506438efe7f57fac18e15F�
d9447b0625303d821196289261fa32b99c83a46f4b0fd5e57f5ec6db56e5fc9c�F�
d94724357b77295ccd2533403bbad14a38d2c183fb8bfe40015313006ff262cbjF�
d947d24a7d661355cf6f4237cb11921b6a113e99da08afbb740160305cc560da
�F�
d94a287309ebaf37f5c0d62b172fa2ec7cdc16eea770b1dcb3b05ce0a3e597cf�F�
d94fa6e7dac8c109afc5d31f877e18d4fdfd62f9ceefa0b949d78fbb9462ba37 F�
d95365fa3a4fd92c188d9d62ea75ea68fc4de098fe658602b32c8fab666a9cbc
�F�
d9576286c379d6297f5baafd78a60ed780d41a23711684927b0bd8db05761d53�F�
d95e5a7da6305a502670d5082e7f4c620b9125d5086d4e8556c83ce31323fc8a3F�
d9612cdb0d6c4ba2333383929cdd87d4d8a2cb746ffa6efb3c64b040450b74dc}

ff��;��V��+r�F�
d99153a3462d7d18ab022ba2356d6cb21a2ccf8264afe74ab4a8ba06fa904bfeF�
d9c268203f51a90f52fb6ce746faa33a5bdb3ce9d68c6f73fcd52571289cd35a
wF�
d9c54c5232ed23ec2eece928c8c3d51b9db2a1fa6579f15245994df7dfec69fc�F�
d9c85706a3142ee171ff34998af39020cf058cac9753da2e673f7d3462b1b9ddZF�
d9c86a1b9e0aadedbfbce1e7081246759b4a010bb6204221c39144096b256624F�
d9cdcb304ad2825d3d9ba5e483041e08df85346f051e7d62612e1be952bfc3a0E�
d9cf8048b49bb4ec74632016f82836e8f28fa5da5aef5de8dab8e76ddc3a4f3erF�
d9d888a35abbbf58115befe2542ace2b67888360f6ef256a123033b388123ef9�F�
d9d96788aff72fac210a07f3bac5bdfc3b5308a8e234dfe0983ee8fd5e94ebf5�F�
d9e38c4eb32bd3a9baaf0ade4ef5c8678eeb18029647db9d8db069b3f0bbf04a�F�
d9ff53b1a93c35508d182a185ac3c2ce04c6f8408ff8be4b1fa291f3c801dda1wF�
da0c5271342c628660d7dbab84af8fcbdb67efb50b23252c7985f6b12fdc63aa�F�
da0d8cb4f5fe07be90b686eb150284ec468710ea18d82b95703dee7eab5ab5a1�

ee��:��V��+r�F�
da0f44b7c8f08875fa4eea6503ee8bec9cba9372276afcff87d7a8753a999d56�F�
da19506d8269e54fe957867c16580c9ecded4575ba4185fa8d1e729bfecffa07�F�
da1c7debd609b6c6fa696db10a880b6720244572e4f79610e6058d36a106c47e�F�
da270ac2a85609c56dedaddbb9e623c79efe896923902042009b963fc82f12a8�F�
da2d40251cc662d7900163dfeb61f63c9f980a00297b7995fb5a60f46707062a�F�
da4ebc56a1d9b8f991a33165a2aaa86327e12c620b731b8a6057722355ff26ff9F�
da505e331b309a63a5bdd3338a43d5507a1559399ce846fac1326d4b78502be1�F�
da561a472a7d8b22a27d73831ef0bb5a2d90a962462030a394489a3c65bffafc	�F�
da5e86c7de0fcb2611e7ee4816f61798d8d01a943711e1897f606fa513dc5dff�F�
da67a617f320a9047e366b434762dd30f47377a2496578a9698a54af48f2c4d6�F�
da76cd9631c1178be35f6c2976fe569c15865c9675531bba34120fc9c7b4d855�F�
da77388374d89bd2aec49e8cc1c0a8089ba62b36239ed59b7033b18c0f54f6ec�F�
da861a48b46c4d8255a9bf27b4d68a3169cfab9fd41d1a178af4d8509ea55d05�

ee��:��V��+r�F�
da92c7a456859e1844ff1ab31a114135b88f0f191763bfacd98790467971d5ab
�F�
da933117b82483aec01823098f8a39c71d347987ab2193c8a4ba0ad5100dedde$F�
daa1355d237dd93623c7f2d92ee675a27deac4f160dfd96957119cd79d0788f0�F�
daa710342cbe2be13930fe06a793576d623d08067833a4ea75566c54bd047afbDF�
dab4e33f592f923a60285299514a00c1e50d5186b8a7af019a3fb5d55f4a3717xF�
dac56fc33ed413d70179a9638e568e5739a8d2159d07936404bbbd621297d082F�
dae529d8c92a0c0007e8cb01f96530258abfac905784b5e1bf2204429307355e�F�
daf86d31491536e0360a7655a8bff14fca1ca57c65b07ac2d9662d59c28ae27e	`F�
db082b57359b635d57569050f5632234048b625bfffdd4b147e0efd5cca7ba40�F�
db0858efcbb0470ec68e3b95b6a2500acc3c79841050d4cab4a7ec7a5767da7f�F�
db0dc4b88b933ffbe6c999f54911a85bb03f9c48ca4d9d9e8c8fb24e2a93dd51	(F�
db10286b4d8a9af18e6ed1d56d38be98d5b1a4d1bcb27a66ab018a4e056b701a�F�
db14614c848421900c437879cdded54a7fae0c0e986e6448a85e5a79d59df710l

ee��:��V��+r�F�
db2c7cfb5c5493ff0608f6605e027e6f5822605f53b95c078cc5d4f70ab8fa9dtF�
db50c5f48a7d25a89fafea6aed8f07d2c74e9ffa90bfb19ce17c54b6b4fa8df2
mF�
db602d31ec9571da0cc286615eee041b40045c8cf7e991c81f38c3f4af6c6a17�F�
db61073423f0f851357eeddb77d4c701c98823bfe7b5a708c313a97c5c0f2255�F�
db642c7c5cc0fc5080732c46e7efa5613035be412b3073a64c55a9271cb42eea^F�
db65ae08b1ee3ae2a1c7b99e5b1f72ef7ec237c042eceefd0f4cf18fc478c39f�F�
db79387029fc74281e7f66abdd02bb26cd438aecadc392e677d5274bccaac4b9�F�
db81a33b4f4ef168447a3dc471723396967fa508ec923f13957f9e4a6879829e�F�
db86c145c7dcdb963f8792d65b7c7c0639da921d7348c366111e2e3d651145ca�F�
db88c50fb48d7ebf20544a9bf40f8427ea14c476a44e56e03ef80d199b828f99�F�
dba5db1da0a6ace50d79d0237b4adf61914a92055c76ee73bff2f2b4a272a2d1[F�
dbb8660727abbc558a4b3eb055afc5421cf72da65348acf7bf0b7deff46fe629KF�
dbb96a0d44b393be64772b05e3a158d6b3ec42fd51c3bd3176b4f3c865c83220}

ee��:��V��+r�F�
dbc4aab856204527b9dd2d7cdce3be8e7ab59e9f5ed0f1f5392482f86e027038�F�
dbc80b9f5035fcb1d3f58bb064830bb4b039622a654b9cb52440db37e12b6ad8"F�
dbdafbbe633c576f8df9672bbd81f5a8a8375ba18e598b1b058554147d43c752�F�
dbeae27ae0a7baf6c44e66b5ee0246f3f97e1aa9334c317db6cebe7254e8ec471F�
dbef1d6d0a7f41c8092e29af87a6c9fd0129f21248131709126617097b7281c3vF�
dbf98aa8f323fe036d96a214c20a9835e2f4d6575c01c695185de555f68ca597�F�
dc023474a484f618f73f7df54999a0efa43cc8a85cffc74706a1d036b1530097�F�
dc0727f54b2d6e1ced5fd0eaab4c131d8e49f3c9f78ac2bc827bca1240fcb731�F�
dc0eb4c77c05c98a91e2d97ad3ce4e8c13338dd6d92a026cc5a5060f874e2b69�F�
dc1398e9acc3dd075051c8a76aaf8b1570e1ea9b0000afe40b5dc0d787f2fc2a�F�
dc148befcbdc25202ee674a50d3fb88480f59f1ca2fcfb825a41a887ecd4b513�F�
dc1c8adf4f1dfcdb832ea014e1b0907301f83272b063a82413ea573029482f33
�F�
dc25287bc5f4b430b0260d4b1e861cdbce5631df03b4c7f9bceca8d197716b57v

ff��:��V��+r�F�
dc3f3cd8dc526a5ea0520dec03d7f9d157a339fe92348a5e7e3042bfbbc48e669E�
dc430fb986bd77c1f850a251d131688ddcb37e0b175f3fa2d473b27878f2af13UF�
dc511596b026bfc1254e9d41d3a1516c31fd9624fed36d5a12dfdb12f0cb6758IF�
dc7ce6181fab39316e5c93e5648d72797c689d18b8f9ffaf2f9104dcee0a3568�F�
dc829c4f28f885cf083ebfd4b457d439c4b12a9b5f862f77866a26a955cb0524F�
dc95e4107b36e597a0964c76c9d2dc164ff6e6402b86a349986b690064b47325F�
dc982706bb85a326428fdb33c1f6f8dbf4458825166d83efaf3d29497f055a0d
@F�
dcaaf818ca621fc63acea90c5475a79b97773091e8ca54b66c4a97dae77a2e80F�
dcb353907c359fac14a80edec6b27c9e82733ff71fe1a9f3e8bc21c938994830
�F�
dcbb8de50975970cade6dd4790e153c4fce004926caf1f617765237680f881007F�
dcc9dadc9ee422bb0a96665f2bb0c97d99bb8f5063869b19b5a0d242371de4f6�F�
dcd0285a0cf85a275f07d34434fe906225be17b3fad25f6dcfd337350f1a71c9)F�
dcd3c34ce9bc7cd12cc55e65f9f709d52192517859d8d786ca0f77afeb8a8271{

ff��:��V��+r�F�
dcd9b6aa9227114c5cea7e8d8279ddf5251c702ed8c19188b4f16281488740c5	�E�
dce2c7c65cf5ca72174cec859bd6a4f6eb3458329d7f91e41ae8db98b0498e6b8F�
dcec7faf930238a12a8aee8d3afbecdeff8133c3cb700096d806fc6839546de1F�
dcf4cc0d5461a599e26d90112e54306edabc53b1d0448047e2a3cd27df705038F�
dd0e417fec69d2812133da5c8a4529f9ad8a7934c56e6e9702d6137c6240f15ddF�
dd0fc091fe2a6c72e8f730db7fc90fc5c55ad5ec2636bd4ee28c0a8d24bcd6e3
F�
dd2885ecd4e95f58b561525b25071836c88e1dd848d8bbdef6282497beb657ee�F�
dd2d641851006f4c972b93615c1110c749ebfd94923fcf1e63bc37e2114c41aa
F�
dd37cea1714f95e960b62a356c62fa23a32c413f2d59a1c0c6fc9aaec82a7f59 F�
dd4048dfd0875570d50e6533412ae231d3a53dd55632d158ddec7116ca1773d9�F�
dd42d047561428f0e3ffadcb50f56ed93edc9d9c8b6b254a13dca5f9a3a359e6<F�
dd503518be4b48461acc22cadbd13b7f807fbd41a965853fca8c317815b63a58qF�
dd596678a8c3ca4f2f46fcf6e12ef1f6d4d9188128a147d8a043930a8f5da2d4�

ee��:��V��+r�F�
dd5e86df4cf88923390861f42d91d046c51903c099e2b713c3d8d4dd76d4187fZF�
dd617f5c8f0eaf6cc9cd577365aa08fe9961d278b389580f0b967eba3eff7538�F�
dd69e6d7b3c4e2ae8a7781d67b0573fff9af461c6ac26cc317d9759cbdbbc55c	�F�
dd78c3c553090be8b76a1d2ca35e04ab50be824dcef740a1e944545cbfc2207epF�
dd7abd20e3a5d9964db1996fa042b09751247bf87f2a64ba84da4ca384133903�F�
dd859ab60f849f03d393af93253ef73b722f04cde89708918f6a1ffac812905djF�
dd8ddbd7ca00727a814be50676bdf80fd2eca788caa900a10a4b1427af14f138�F�
dda37c2e0a1a0a81deef369bdf7c2e2c9fa921139fadc10389daaef24ce3084aF�
dda43e1d508478737aa62adf2a2d74a7cef8c42f2b2ab4ad3d0751f084a2b1ed�F�
ddae26922b1452cde64d531bf0e8f3931df76b6bb797507cf9e96b4c9d96a0a3JF�
ddb764f64e0caca2c0d82f2389a1f7ff33abd0d84e7aff1fb2bbe36bee0189d1�F�
ddc0eb9adabf1cec79a40ddff5d264e07df5ec403f7cc65613579ce59f260e12xF�
dde6c266af981d29353b6a412ecb801febcf4277023be10cf98efd62d02bc462
�

ee��:��V��+r�F�
de0a35dcbbe073170c2e448ba33d10152f5d2d3ec715abfbed4a65cf6881b1a9�F�
de0d7586cf58b3c0196c4949e8bbc87eea34792581af6c4c9218604eb31701d9{F�
de1d993aae44489bff3be2d6deb093facc9ad0ff7fbf236aee4067446bff2524�F�
de1e9063b7756ad29012139e09bfb600e8b5faa60a77fba6b4255884494b5858F�
de24f7f209927eb59c66284a786e8f4f69542a13b328a86f923e5000149cd44c�F�
de5f91d9e7e9f28cb0feb5d6c07113be67382fae86472134a9d31fee9b77c4ecTF�
de7261f6b474de712654d5e3815bc0bbe99dee14b96bcf19d41a5b908a40f0fe�F�
de8650f10c864d3d7e60d22b2c6cc944f95cacc7a54c8ee8bef39ae671ca3e52�F�
de8a6dea6e352b7bb0cea4852f056a4faec4de9c7c859c3901b8e36109e8db09�F�
de8ef8251c966c30738744aec30237dc94647a8fe35e03224c37540222079d01�F�
de90ecf6fd45d2137d7b3728ea0eb15d12c0fc53d337b2e797d3c3437f0acb3ftF�
dea5d6a56f71a427340c6e61276cb584314b500a4a2312c9790e77bec2a90dd09F�
debcacd7f7d2ca33705e91440640949fccf4130301d8e6254e2e8c1696e080dd�
1){1|�]��>��j�)lF�
debd7c1660a6c6ad5692b2ba834fc7f1126e4c5b17d0313f2843b3c3dfbad05d+)oF�
df6734e7fe3b0dca1067e14d5dadb2000c1075e8a010960621800a96e7807aeb,)pF�
dfffeac6e2346b365129a9cacca3d5023c1be2e4daad97d83fef7fdd3773e8d0�)qF�
e0b13def488b407c46395f0daedc45f29dbf27e44175b40820d096f3bd5adeb5�)rF�
e12b52b36dd314dc423450e08f8f697f92fe6e5d3a5c4d54922216af669e4315�)sF�
e1d3702bf853f74be72cde6d16da2040818f670ad32fbed2e047444b822b6f3f�)tF�
e238257771a99af72b7d75f923ed48f38c26798ac508b5d0b35ffa3225af73aa})uF�
e2df84822120725aae47ab73c3a792aeabcb4606ace3985d35846ffb4baf9f6e )vF�
e3a104eabd51a59aa796ada314099b3420aa8dddf4e428e2d5142ad0544f67e3�)wF�
e435de53a781fe9e2d41e55e2811c95ef379051826648edc0390f38c037f31a9y)xF�
e4cd4ccaafc9d8d3fd6225f27de3beb8ed6ba4d783663efaf007ed97cf483021=)yF�
e55a1e13fcaa3c5c444bfa5fa8615547855dba873c636ea48698d1126f514a6b�)zF�
e5cddbda062410cc49e37b6f379924fe511e323f0e0617f96a27b98210486c75��)��j�)mF�
e65d8aac523ba58f789feda6c0ce543be3ab58b77a61bce2bbf9165eac1ff179�)}F�
ed99d1a65ccb9dfebdeeb4e317efc49eff693f4c84832e724774110747ee56e7%)�F�
f5d66b2458918c51f15474b5dcdb487c645818b9a042b7a53f73c4bb75240e03)�F�
fdea61af75f281aeef9ee2dac192954715412d05415d3327f6778a70b1ad6699�

ee��:��V��+r�F�
decf33e92ab591b6b271f19c92d6c3afd8289e50d30f5bb7be168da4adaece3d	"F�
ded85904c59549955491daa6e3d951f182637e28ff251f71690fd194675402bf;F�
dedaef12c8312b1999fe7d5d3211c120137c8b2eb0ca91a5f5b8d4cd09d2d0d7�F�
defde757d5bc237339192bee74fb0defe3b3c926982ef69bd87ad9dd31b5cbf4qF�
df03db726bc3ff33eb36a3c487dfc4d92c45e02647c2086cc9dbf457e39ce68f�F�
df05eea1da0302b829ec90aa39448d4354c5095758c6a9aabb0919d733fd1442	�F�
df0e97cdec8e182bbe5ae4da39b72f61fe38f61a9e711a3902a3017bd44564d3	zF�
df24850dd6adf6ebe9e75cc88f6f8beaa1bd7e97266c4928e0812880a938d6c11F�
df52d9ad335cd9c0ae30bf16caeee69333c7134e25d504d596f366d3c2f9a847"F�
df5761102a2d63e97bdc67890973f0148feb91e692b4f9ee5a6c26b5a16170bf)F�
df5b122eb38e3d8cf47f1c7a4255829e1d4e7cc535c44e0009c9e48020deeb35�F�
df5f79de7097d16fc12b62888ed76843391037765cf616d9c0d0302f16196c0d�F�
df64b8dd3777f70581e28a78a179062361ddb0185cd19fead3d87138e68ea3cfj

ee��:��V��+r�F�
df68702d250147d893917c6acc4189d79d8ac8e8ec6637d1a63dfa1ba84a6224sF�
df6a9d603c466e2fef9dd5f7c99d6f30d5689601eaa814b494451701670d587bF�
df710d1c835e12494fdaf199982aa5d5899726e051e76c0a8408de375ec037ed�F�
df7ac3032a9a55db526e5b31ffc3165721f80466626a24af02da23affef5984d
F�
df7ee63471eb3a18a463936579ba5f65d94bac737b5dceda86612b913cdc55a6�F�
df838a84ee34de72015d31528783c1f75554839a2ad3952e9fdc042e14af7448bF�
df8c5f392257c2fde7f5b90d004e36eebce98cfa700d7358ed4e9c6480ae5770�F�
dfb0cc682ebd31cd63d9c7b2d75da4f106522256c81cdee212e0d9b1d41d66a1
�F�
dfb80267af15fc3de908413602057e78689410cdede412b7c6eb17fad7f67c7a)F�
dfdb147e9ff14c6bc04dfb5e0b4fba046f6139bc93b6efd111fdb9a2ce69f701	F�
dfe3f414d65f5e2eada8984a12e937a48de78cc946cc0dc0ca32a43fbf9dbf7b�F�
dfe70253ec137b82ba470f75e95a0740543b06c45e1f8d842adf13088a5b846aWF�
dff7fb2bc01371a9832be1fdafcd6ef1f577733fe6da99c8c476b09a532f33e1�

ee��:��V��+r�F�
e03ccd90e26a6c5af2399b038b9c15723efe5c50e14d3e35ae1f6895effd3498�F�
e04e588e59b3d914208d301942aa8a24c6d8ee1be82283a7139aec25aeaebb21�F�
e05b862dcf07d9fcbcb0e7498743f536eee7283b26333ad3dfc136858db8c01f�F�
e05d362bf3fd350b2b74d3f2a4e51d88ece29e158a90324ac3e19bcbf7b73f92�F�
e06d2cb0438a05907eb53ca3d770ab07e56d7ec8a85f5d8dc626c9a871862a8cF�
e06df1e83e5caea6e3bf875ef5a41f86e0fca65e1eabba830d9d697a06d828dc�F�
e06edef30fbb048a8928ddcfe2a00b0035b0d7a0a27740408cab1ca4323de5a7
�F�
e0837bf539f01cb9d7996d9e08567cf34f7f7398b20edf2d8630576e455bce40dF�
e087f9c5eec70700dcbfad7ab9cfe149e6871575aa36261407ef0e0bd3c7e9a7EF�
e08ac65bad64776d37db703eeda72561920c4060390e4bcb0780b036978b9c095F�
e092c42eb92aed0fe4d6031dbca59212d37711a0ba3f2a1c64f45461bb0856b4�F�
e09bb79950ac8d2d91f6ae01350b2218c12018921b7c92b3e5fcf5011d67d8df�F�
e0b0ea04db9aff25c43909f1cf80143744c7f19e3281f03c1a17303462512646t

gg��<��X��,s�F�
e0b3b832dc19b9c40994073baa3e9dfa42589f67a68d8b433697ab04c5d2b838F�
e0c9ddae0bd159f9ad0525f08dcd4796c8d7d19921ed2286ee2b4cd83e5a88ae�F�
e0d085ba031a50f3f08069fd7cbb776303bf2efd7b4e13e9fb36a0e0bf784773�F�
e0db23600f44c80f3ed4b45394f32364bfc94bee52bc8c05ce59ba49f981f3f5
F�
e0df2feff8654a4e26da59b61c96763cdb42103637983879db60800453199490bF�
e0f090ea3374e789d3627f79c28408c1975098703707d17cf22c3526c9473154�F�
e0fb0549e3a6e19ace9adcdd3e91fc851b2f44c7f456be61d4d9235af99d9b30_F�
e103d7bbe81b4b147825f7c54a41dd11fd3bc59231eb5502b61144b2e62f72cdyF�
e1051bc3a59647b08eef4fbb29a43939396a5a002930d63faa5b132126d2ebd1
E�
e106a53fd044c4fdad1a41709cdad6a31807ad7e6f60ef79670ebbc27cd6a093[F�
e12307d06d62ea76b935d631c994bc161ef953064dc9cf0bca76f0aa90746462,F�
e12824f060f7ce5e37fb136ddf8c5ad7d9bbed6e81ebb78abcd2017d393f32b4
E�
e128f23fb0955f80a4bdd6288393531d8d053c73d34d2829ca61410def6b0565d

ee��:��V��+r�F�
e13bc8d0bfc9a8c58ffbb7a4172b2ee944d443c00e177be85273e0bec0e20590F�
e148100c78dc3001f5f72ab79e8bd2b2aea3b515c9fefcd2b29ed440ca9d7547�F�
e1513361eb5354469037229717e2af9a06196b628d56dbd42fdc1896a10e5820�F�
e164ebb96f6e56b2747274282a12196ab1a2378ca039a8a7e534ccd733bbbae5	mF�
e176d1191a95485c98fd2edc9b8e440b6292d2c98d706a4ae0b0830ce90d65e8�F�
e1949b4808b265a70d0f15844e990cd7a3875ba4ca0629d3cdeadde229586112�F�
e19b465fb6d79915a6739976311720a5516ec853077c822bd0e951a603b29337�F�
e1b4fa0f00646df6cf080b8a2800749b90c305f00425155ad084ec505c3252c07F�
e1b6b61fb0a332febdd25b8a718a8257e2c7b3a09c4a94cded757aefc457963c
-F�
e1b7801cbd18fdb5fcbe4eebb25b6089c6d5ef94c1453c08abd842f65256a20d4F�
e1be3a0bb4f03af790b1944c02e668fe35f5452b32063a0f7c920ebd0817587d�F�
e1c051a33b691c890c740aaad6b4291525e4085ebee5c3b7c201a9fb96384411�F�
e1c6fc34102145601f7a726c255d3828ce3191e958a241ed2cf3f352524fc577�

ee��:��V��+r�F�
e1ec3afea09a3669a3c8ee45a1147a556d3435951dbad63f011379ed414b2f40/F�
e1ecfad2faf23a3fe11c42c1af6b7a48034974ba691d3905c1b6baa5c2056e76�F�
e1ed534627638022eb7e5abbcc2f92a228af89d710aa26d4c5de37897daf96faqF�
e1edffed23f897c1b6b9e7636d618c989bb1c2ca4d7b01609feca92b4bcb211dF�
e1f33605634518494e9cd2488e420009ca9dd78dd34cca42a308bf8385165f49<F�
e1ffc3419f9085f6430c22fae895e7d76a940c392328b5269aa2c26e1da46995�F�
e2088ff930e83d01251034a154dcab92d53880107aa2410103817d76ef95b3bd�F�
e20aeb5c64282c0e789c4c91ceb69059c86626ee47859899336d4dc2766356e6�F�
e20da77dc5c2b3548c06ee2c54c7399e098d0be69685e1803260348148ee90a14F�
e2128f70c15ddb71b7705ef5c6df5bfeb79e80c8d1799d516487dc0c817e5ce8�F�
e218fdde73340ce79ce42f0549ecbe8ee9b03bd977e25ee4ba0f0d9a6b8de925�F�
e2199626650d0d05df898f5a91bde723a69547f7984db33674ab27d096ce8a5f�F�
e22cd9f6a9528e367195ee4527c271e317db29a54b495db4b4d21e5d79aada73�

ee��:��V��+r�F�
e242a4e55e4f9551d611bc76af84cffaab90e5a9848203d817d7f4096be85c96F�
e24c72535c2a04ab67f5c05c50d38e30adc7208444b65e6dd88bddd8bfb0d091�F�
e251018ef8cb0948739fa7070ed9316a8e4f2741dfe69002ce03c552d2cb64fd�F�
e25106097116aba76fb27c0463a50f657d1ea255d4ed788c070bf8c029b2da92�F�
e258f7c7c9c17a54880b346e97ee9dd7215e2426feba730dabb0a0634c8d9d2f
�F�
e26dbad04de138b533057a7bb12c3c82aa3e171ddf52c283fecac03bf0907b53F�
e274d6790237e4538eb2084990d9bf5322f2acd0f6f513ddb5210d6b9557f62a>F�
e2a0e264906d7f1f884de8a1ada6e3d99ba66ddd4eb18b86d492b4a2a6d0e449F�
e2a3b7d747b962acf254a62d0d0f4027cdde034f3e83743b94d16403bf9c17d2�F�
e2a877b3ee3ca130e6383799270c16967e8440f6acba2dfb85b7586759993f83F�
e2d73e0c05a6aeb135c81ea2432ed0567d1aad9c6cfa9b73c62378641d234abe#F�
e2dbe4edf67134a4775db0e2708091189213a383328345a65eadae8e2ad78e62�F�
e2dd725be676166aeba77f4ccc7317026920c451c881fc3717dc689ff5397472


ee��:��V��+r�F�
e2e3166c5a90c75639918176b6c7d41bfb7396c8280c2dfe78ac30084af26285hF�
e2e548991f00ab0d2aaa91a4436ccec41985614d5c286866f0507f0020984a0b�F�
e2e7fc1c06fc31e970ec80da246fff094e010fc582703251dfe63899f325fa43 F�
e2e8f9baa42328c42d96ba42d5bc73b9b30d06d88b2fd610c39fd5e0784d95a4SF�
e2e9e464e9480094c9f4b566d9cde3d348533b7245434ef8c4d441c71f736997gF�
e30c51ea6ceab07473408826b9fd4c1fee9324441e28e30f1d785ec4db5d051c�F�
e321bc140df3e05729ab51afe17a02c57f73a36f2e7593bd4626bab34b87fee8�F�
e3221ac8d96fd7e4615182f15cd84cfc196c253041fc4c8e066c20547a925118�F�
e3318d2a6dfd686c5958c7c784cb64f467ca996fe5e1271bbc3853e92970112ctF�
e34c772718919f2f79ec18b0e432cfad2f31fd172ffa289999373b263e57b2a0F�
e34db5dabc9817e5b05b6ac88af7f00708704f5f1dcf387a7951999b19936316AF�
e35a1198f686bbd5744b557ff1b9d98b8a719567018f7510120513df5938451e
�F�
e393e44ee772038df40bb055a87e99303a47beb2c8f0134f5da97f8958278b47

ff��;��W��,r�F�
e3a9aa9161583f941520851f249f7e6b20ee8c64eaa8824c89c28e2e79d0de9c1F�
e3b221f138ca27e0dc72534e41db071cd8ae76f6522c11a829991762afd3c90a�F�
e3b8f99dc66ec556ebd34bcb054515356b7f1382ee3e68a2db5de17d00d8aa01�F�
e3c05a1fb5796b07d891dd72b09beb659774c68dcaec5895232e9c5767d59bebF�
e3c0fbede66390fcd862075211b06ee34a8ebb7e3d0c7e6a913b7e0c60f23e38�F�
e3c4fedcfbe2a637b2d5f49adcca727940cc559d9c8a7f90943d787cf9ab1e21cF�
e3c7538affccfde98d65ae72ba0d33c50b95ba060a010aeb1a275b900f8dc3bd.F�
e3cdf7fac6692ec3fbf3e6d9f47857cd5971ba7b9ce043c3a9c2aebaf4afbc93lF�
e3d1438236c65facf0c803b6e3afa75a735bc1d0c5e70e8adc04593946b10441F�
e3f507378c5001fcdc0aea77882457a727e40f676817c29cd424ba51fd59268e	�E�
e405f3dfa78704e175fc6074171e47987e9299dc3bef19f95724406d70bb4e51TF�
e406ab523af513e295caabe90ef35c219e2a0fffa565cba9a2858f2945f52e47F�
e42ddc389a8f41d5461259077ac35731637ce623101e5dbeee31c1dfc169d8d4%

ee��:��V��+r�F�
e438335d90d3c59e352cb5cd3afc2a5467499cad3f0012985c143665e81c5eb6�F�
e450250d789533d949cb4cc941153e48928903bacb556c12a772214cd0d806d4�F�
e45d90cfe46497f178f0da91b13237356cc3942c298b6933092dbb40d536bf4c�F�
e48db3b031f3d30c72018dec0e003d3c0207e975f7a0698abbbeb5921d94f1be�F�
e497108a859d538747afee44983d5c0643a911bd5e044e903034d3c1034f9f77'F�
e49c46a0fdec615df020f54e4fd62782bacdcf228ebb5b66b14cec8bf211a6f5F�
e4a277eaf1a3f96f99c6938c3c8f6062642813018dc4319ce473f0466c4b6ac4�F�
e4a31f090b87e66845a1604fb5639a5cff4423b522f4f2e67f50eff7317687de�F�
e4a5882fd3bc2e5b7376eb46b794b85529f4c2161c85132996a0ccaff75bd81eF�
e4ab4537068459fb49674d22f0d976d6719304ee3461cdcc13c662b5a1d9e4a3�F�
e4ab5e7b7b78be9c136936689bf020045a585fc097fcc3060ca94e06345ac534
<F�
e4ba168d9647f13c3518bc02ba6b787b0af77cea80683aa33b7f16442f9b8c4amF�
e4c02bf2b843440468a59872159819df8c2cdfb77ad2a2ed8d611216125ad72c�

ee��:��V��+r�F�
e4d0d843916a2b40c86af7818f3a3e44ae115abafbbe61e721ac1280db5141ae�F�
e4db454c74af5dc2ce93f437be2d86101c894bfa234a337972969981d8e37f93	F�
e4e4651c067c3d5687d43ddde9c49781d0694db5fbc3321860f12c6b283602ef7F�
e4e711066466c9e35359d1111c0fe92ce3573bab6703d39a8845040d9c23c229OF�
e4ee167b6792dcdcb234f3411359be00cbb24fb346d4494d9ff54d189414add0F�
e4ef48e6cda352c1176b8fe2b8ef6854c7a709eff49aa1ef31c4f146abdbff9f	�F�
e4f2139238c89726cfd18f2cdac6e55840d603b99fae1bbd3a94ecd00c581d579F�
e5168960c7f02821ddf2faf8551969bf0eed5b57baa15ad939e02dd1dbd32737�F�
e52bdbd753cf6f13490269583f398b8dbccea7e07cc10b725ab669deb9ffdb2b�F�
e52ed67c7197b814b44c66a2047cdaddeb32977cdef13751f6881342e81b1b6b�F�
e537149823ba64a7f185f0d6bde16d634ae1bbfbac872d7d103dc2494a1258cc�F�
e53e8466dc05f30c7b8bc3fbc8ac75bf04c3b4712c01e9f7fe20eed6e4048fdf�F�
e5505561096bed1aae6082cda1476f5516b8515bdaf3ff800623e46625a3963e	�

ee��:��V��+r�F�
e55cbf4413e4a485ea1468c3dcdf2430ab5a8ea1d98e3bda93157cb3bf78c0a9	�F�
e5664d3cdc23ab1e2e350121f9f487784e4e27929b8894116a0c3d334e055818zF�
e57b3b536a8f88df8ef17ba2a81183baac32b0c7603125b1ae997ff45d007e5awF�
e5889c9cdca0e8e43a36136a5101d77650cfb9a5dfbea1906a693591a1d79a02#F�
e591f0cccc45d720fb3162d1b3b2fa971d875b1614b79753b95cc3bc7431f1ec�F�
e5b293cd37234c6f265349f38ecf8dbf4fb7f2b79d10c358dac2e399f37d12ae
�F�
e5b726c33b1363582762bbd4c44a929f60d6222e8f7f3cb2e125be805bfd85ba4F�
e5bb0356080ebca7ad0b1ec48ce1a1f657f37576e0fd88445acea657d471f4cb�F�
e5bb2c865e4548b7274c64fa999bc101d9945030e2cc20e7f860f28dfa85bccc:F�
e5bc26a235dfb7f56e8a3923a87fea1bfca5dadb7a58974228cff4ab870ce024F�
e5c0fa4d538e952fe7739a5685ff0c9097eef0531b3cc457c7ac8a09811504e6/F�
e5c32d8d5fb922aa9cd19ddc2f6953b29837a33a34f2e225ee81c0925ac3f5e2
�F�
e5c946530c25f65a31d6a6e080b4ee06c177eaa0e3e51815f7d851233c24003dn

ee��:��V��+r�F�
e5d0aee9935f72b340f10ddab632f454954fcd68b526820e0f39c3f2925c0d2akF�
e5e21fb9b16fc6b25ac780a28753989bd79a9ccf33d7c7e63923478558b80453SF�
e5ed57a3d15ca90fcc046dede27d82646893d89b05ac0364773195e178e7c43c�F�
e5ff665c7a05355323abcb8e840973cec2090f7861f00f5dc4497797ef4f4bf2
�F�
e607e84395abdfcd6133effb18c2941de0c6363bba165668ae93ac4ab89a56a5�F�
e61abb318d2667555218918dd9f8a804118473e1a7870b6e645875a18b4f5700�F�
e61b77154bf472fa4eaccd7faa752792fc537e0b1be9e253f5b1af825cc1e6e8	jF�
e62925f246117862bd7ab323470fef3a18c4f804ffd1a76a19832227db289a90YF�
e6347dfa213fbe61b27dafdbf058292c86b48bd0cd15db73d831fcb67329aca2�F�
e63688978e7b5058a1ab654358a74914ddeb86ea61074708df8caa88f0233acd�F�
e6371b309374b21116b116cc842fc72007978b4a1d8165cf33a2f34bc2894a28�F�
e64ba3fc300c8264b4168663e5dd03970ab8558959f1bcde77cf17d9c9b9e95a`F�
e65273720883e46b5bb9c65b823f70db64da4860055aa2adedc1f0db93b42c2f�

ee��:��V��+r�F�
e666636a6d1ac5e6e30abdc02bdc849ad00b39dd0b91f00a5fdb0b7e6428eb49�F�
e66a2c07dda23a95735e72d70f15d0634f08ea5a353fa3afb81856b8d4dd9803
�F�
e66f3cb711753cb92d52f79e9858caf4300258dc881c7f1ec0edccc06c06c908�F�
e67acdf9c9f148d9196f896a2c8c3c21c45a3ad0391bbc1607689a520a7c3ffcBF�
e68086471ec0cfc674c67029bd0a3f3c9131274811451c2a57fdc07c0335ac42�F�
e694d3e8f87949137c269884182ed77cb28f71309ba3ac3fae21e6f60dddabe0
F�
e6a3998329ae2de6206bbd67945ecaa3702dee40223b76143bc7a2ac3f21f9b9�F�
e6a73959f88a52f2a8353b9e1f84df92fb0b3534bed2dd4076643d29340e11a1�F�
e6b3297dc975dbcf3e48e88b7c0ea73610a7b3faa1db5cb1848ae7dad6566fe6F�
e6c29c9599279e1f1753b6cc968a15c8f71ab5af8bf45f2cf7ae96d2e303e669RF�
e6ce95b99aa8eff3abc91fb52e8fd725c1fe0e35ce1d07d26aa72c0f76f27d47�F�
e6ddaff0f34c44e6bc107105e47f55e5658a7d0a7e9f20b0a5675726c4ced3b8vF�
e6e1707354eb802e286b26ff24bba984c8baabab3a9ab60ac61375c34a15c6f3a
2)�2}�^��>��j�)|F�
e6e28afc8d316200d79a1634a3dfac819ec9845c2e80220930e779bbac2192ect)~F�
e746e14603fc56182d9e482da0601c464d6e3eadf6301a1db78ab873aeaa4bb2.)F�
e7d526c7d9d974cf73c34c093d7b93cb75967f81ef4fdb3e2950902600b686ab	O)�F�
e86e53662f25c514905ce0eacceb859681fa5631b941949e978fa0655c2864ba	�)�F�
e8cf559e39d2683238956e973f92168a0503c3c801085e0388b39517718d4769�)�F�
e93ac565f41abc81c7c7935d28558fe329390e0b1b02bef4f9321c380794d053�)�E�
e99c00f6e4db9b6005d36099a8ad1383b2f4a3874731524c41862a4d832bd2faA)�F�
ea29a5bfbb0e988431ba978594a4bb00ad23bee1168ff93f125880d0be0b91c9
)�F�
eaba54527dcda520a38f55617276c7d4e1f1480dc3fa4f4d02dc470d16bdb14a�)�F�
eb7cd4bec27f3a1c3c9d401a5990bba522e3af52e6042af7c52528271f4b2f49
�)�F�
ebe109b7eadfe29208a20908b743d243c966f38e3f435ff834b760242440f2a8�)�F�
ecacc829dc9601cb4b8cbf72209c492f54148321e823c4143ed7acaaeb67cca4
)�F�
ece5483cf0a8748a9f7930a326aadd3d0f4df828ecdeb76850328e85f241bc9aQ

ee��:��V��+r�F�
e6e438445f430f9178a25bd1836f1033231cc9756e8857702568cc828d54b439�F�
e6e57973b181b0c33bc49f05e0a56850f2f7d8b4e2ba31f3eef991982140747f�F�
e6eb8eddf1b2d36a3292f08bf8d53f0f758ae57503023c167987381a35ab6f08�F�
e6ee0eaa4a8c926a03d662666df2e64ee93c42ab6fbfe3026c272867ba891665�F�
e6f131593a5f6f02ce595f2f9648ded31440749c1959e0b835e4af0e2b5aa565UF�
e6f5e988d7ec26f4103457ae14abf570c0f3537125f78f9b732da26beb321a6e
�F�
e6f6707da6517e4082c8fd0cd8a8d85f358e6119a14c31f0429a73a9a7f765a9
�F�
e6fd392d4b717fe697ec951d5158ad8ed4129e209ec9011d78f01ca32583589c$F�
e701c8c28829d1c345388138b27abfaacc62a663e235d6d9c0add92e130b8cc1wF�
e70874cfbd32f68d9556198f1bdfa119b33fd9567cbd2eb1983bd9d6bff8e0de
MF�
e71de2d66262e5566081056f838e38734811b2b4cd4a2dc3b1b0bb0885f4cfa9=F�
e7304b88c24cd3be837637d3c744d132e5f0c5d9274301d925045ffdb7f96fd42F�
e73dc206dc304fe67eac2a6a55266553ac04fc10190c6407f2a8171a5807ccd7�

ee��:��V��+r�F�
e7486ef3b128acc91931feaf573d8ad00af7ddc081de6953243de484c570632f�F�
e75652c1178bcf45028219a133679d61e8cc71a430d3ce9543807dd6639b956c�F�
e76b5dea56572296fb86aa842c274ad437e0a2750a524391373b8b3143870bcf�F�
e76feb922396c88ec1180aa35feb14b02b41acf138f0e03af5453c312adfc2f50F�
e77175d217d1782d900492874a8e758200d0ce71799b2ecf06b8f70628da5dd7 F�
e77b136bd2198d6c0be515808afc5dc1f8dd6b90ecb26e7c8e39a6db343ea26a
�F�
e78d35c20bf7b8c53a0ceee173419cc918c0b9069f35e8967ba46605a626db86�F�
e78ea985e7af41a37c309246612972ea1c069fd8f3037cacfe353b48f67e4103�F�
e79c80f66c84a436087d4bfbbe7366d92f7cbb11432b9f7d3ad0f545a4163c13F�
e7a0f3a284860943ff08bcb69278a18c9a82a88cbbe40df0dbd7962646bbb84cXF�
e7b5a8e8dfea75da4bb06b35317d7d750a4954f8dfe98adfd00c9135f35d86c9�F�
e7c39d64c3a065a2eaf2e2e1cc640a502e13ee3fd03a4d63df609cd43be54de7	BF�
e7d401a1990cb884237f0402ff0f5867699c81d1ac7dfada18ca60da9bb98cd0�

ee��:��V��+r�F�
e7e20905940b893e4ad64b1c296aafa2be2180962c0315cdd833eb514e666b1d�F�
e7e2db7d1a1425f80f63063640a9c0e60a8ce3a758122376f166f194cd9e655f�F�
e7e3633d61dbe06c8a959c36b0af71e780f73e4436e88393c676a01b589af717�F�
e7e6950ea3e07ddd5403871c1b14c3576d6479d5dbaef96186dce68fe99c8535@F�
e812da91c0d0ab32f8ec2af339a169b78c57a261eca1c19668e7a7c3a39802e4
�F�
e81bb5c91fd21123a4ae901e03b68c38295a89e5a8141d667567ffcea703c429
F�
e81d51e03dd4ab973fb734985dfb39034212e299fede4c6cb2957611856f53d8&F�
e8338fc605297bc5db0bc8a9fc3eaca0d164cb0de904c217ac6c20e755bf4b94�F�
e84d2ff2ccce9ab79d914426434fd5be923ace3bb8ddf3a79ffd7c0f603474a7	F�
e84fa21adf6b791ad9d5ab987b7986b13d3e4999638f4cd03bbb2cc9d077c58c`F�
e860f4105017cdf42be323786f241cd673eb607eaec5ce0c9c01bfe85e32db2e�F�
e86bc1620c6cf4966a90f8317efdc48ed37786093e924a2230e629f92a47d926
4F�
e86d8fe8232bb0663a52410c86c6e5ed6cb667b47140f5979259b232fee1011f�

ee��:��V��+r�F�
e8783c7432a8de0edd925ab82bd7be292b72ddd7ae6250065d4e4c35a3f0ff98�F�
e87ac902ad403a17750e42baa47a3c640f184d6b07f4c5f906575cefdc0562e1fF�
e87ba511517328c4591b44c94c239f0136598b2d1a1472c9fd5c7093a2fcc903F�
e87f0a0e3eeb19ca0ddaddb535efec901332bfb71784171c2df6486bf6557aa9/F�
e87fc35bdd5ef56596353b458f734392c729832ead3f3bc9b733aeabb87df7e2FF�
e884ec8dc9c7d795dc332dc7cd1463634ac295967646ab8381305ebd1b5f9124WF�
e88fdc5ffd42d8a424383103dfd62cb44b0059bc65024b4fdebea555be886997
F�
e8951a090aff3b1e232f82e47c3651cb5c4f715da79451a673bb9dadbd05c553LF�
e8a635679af97a0a323946df5b2ef6b67f8bb37e99e0af1d649d939a3e3bd91cmF�
e8b5234f62cf9c5ab88d2ef7fabee09fc622864403a6538f68e36c243f0e0238F�
e8bbb34574f508ee051bd7291d146064d094f51a64628ec1eda602bc6c334fa1XF�
e8bcadf0d766375d20bef2f0ea96c9ececf0bbc408b5eba5fa1358b47f6ac4dcF�
e8ca66a3bbab555400a50b7f5974ab3c68bf5b8293b38c41e2e29952d999a15be

ee��:��V��+r�F�
e8e5951d19887366716a9ffd6e50fb920fbffd7a864d83e80c3e59d35d31c9e0�F�
e8ea5c098300ebcf295d02a197b7126b135f2897d987561c557fa2db0a2bd95aoF�
e8f0137f637804cd1b746d7f666d79306d07c2a4e8d2bc33dbd660a62e04d1fd!F�
e8f067d6a3166dc64e2d3fb34e083dbc0d10738c77433ac98157fa3d20358e59F�
e90298cf973ac122ccfbfb8f3dbbb452b81747c76cd8916adba37f9fd698561a?F�
e906aaf646654df0ef9f61339af76facd7b63de2c887258a5dc7ff17116fe933pF�
e90c27e0861903f501fb6443be05b176311968c18f716f3cbb2d07b8b67764d1�F�
e910281dbe4f9de1569e693b12b81df1e71cf1f906d36f77c48acbb90effb4ce�F�
e913642ed06dbddd2c9bc0aecea24158b046617ce36b55fd7058d67c6c78ef4c�F�
e9163001f56bcb1bc7a13e4ff63983f9b2bf32f5c1e6c87bcf18df0a9a8baac6F�
e91f33b79ea39e667c73b5a557b0a46740adf62bd158bdc92609de63f3e48794�F�
e92c7f2ca513d118bebaba16612209847b6c3f393cdf25b8f9bca08b30e38b2fF�
e92ed0a1d02eb81bed4018c4ef6fd6290af51921c37811c6736ebb047cd90f6e�

ee��:��V��+r�F�
e94097138070d49a834a35ad3637a77a769667f686345d2a5295a864893014f1|F�
e94693ec4c2784d7393b6569d347f5ebd2480690ac54989b2fb935e1a2e5ed51}F�
e94cbb4a161750d1b462a6212f7cb66400eee521be8ca1d0fa82a663d0930664gF�
e94ebf14d01e70ed3d4c4068f74fe2776ff51c4931f3b2ab1a834bd30bffdf59�F�
e96de81bb78a9b602fa30743cbdbad528ce8b7f54adce0befe90b73ef2a5db87 F�
e96f25cb9015c566d34db7dc8a6027088a3dba940ea7011bf603ceb132247df8�F�
e975d56feed3a05329bb0ce7fbbd4a8e2f25f7cc319fc635eedb19909e600b54
F�
e9785ca61ec4f736f16042f6cafcda64353c61c2f1de39197dd3ebc5c38c3ef8�F�
e97f1322094fa96ca89c2a34ea82ccde7ef296652afefbe46ef62e59f50486ff	�F�
e9886722fc5b5640a90034ed83bef7cabf694d3c931fabc280b87584fc4da3bc�F�
e988cf9b1bf00b64e0f54d50eb380025a80334e423ba123c13dca5c03c7cd4fb=F�
e990d6a036b3ce45eb84259b81979aa6767556d0bc004e2132e3513d7c5d421e4F�
e994ff046ee037e5472f5943dfe168b3caea79e94cd80a1f56d5cb562701921d�

ee��:��V��+r�F�
e9a13f733c813aa078c346a3cdbc4db54c247280145bd6f467e04665bb35542f@F�
e9aaeb0ca07c19a2fe437cbff44955b52b0560926e943fc1770411ec4e6b9261�F�
e9b6cb88895cc1ba5803d03dbe60d8e9cdcee79551ce6d419c46ace051948e9c6F�
e9baf720047984bd85e8a797c33bebe0802ff1382164935fb635602188783964�F�
e9bba4e9b715b4844b98a2902c78665f6e09c04660ecf5ba879cd52d37321532�F�
e9c48033c8b36b6e09523a160a9e5233922c6a2f6beb8a7a7ebcbf85ed00633cIF�
e9d096c29a76e56d74d042f815db48d073fa8ec599e0cb9f3dd5e96e805008acF�
e9db6db6704388585540514cd2313689ead3b5616688d2f144ad05dede5ea2c25F�
e9dcc4ed22f504904a061a4158ed7615a3271c14aa165954e1863568eea1e27alF�
e9efb828f0142eb04879c41f65ecfa8363be1f41e3ae204959cd701d46b9b343pF�
e9f357714a2b964074965a13bf60e94aff6fc397ab11a6b9d55feff4dcf1bda0[F�
e9f7b7f0bfea39944034528941ac547a532139bc341dd3a76f8c35ae7790e157
�F�
e9f8eaa1cccc3dbb4820666e5f195a5c79ebae843c7e9e6c03ad1ca3f21fe7e2�

ee��:��V��+r�F�
ea377e8b23937c9c0db6e0f3c9ec35645ead1675f67a59a5f6e5a9e3cf2fb522<F�
ea4084994cdfe70e5740b347adaec0ee223b9288a66b5b613a112c8f673293c4SF�
ea5e7b8d7b1207f189fc5863fc967d5d8832ac2c9efb0f8cbd960c023558aeb78F�
ea701a6bbc5981d98b49d64642c16c62ae6edfca2a8bcc31e4c49ac3b191b8efF�
ea76595565f3604bc168046acf034004dcffa5a71907199c79addc93b600b95a�F�
ea7d24320b2f43fbfea269e10cd1c80dea57422ac2ec6aa70e2fd9796b246ef2�F�
ea91407ca5e51fedc139fb049b425d97a46324632d6f754096e6af02e4334de5
�F�
ea93423c35b94ee82eb23d21bb34f45e1d5c4bc94cf7fa847b997009137fac30�F�
ea96fd214307ec985c47583cd7d4546146474e059e109daff73d4de9c45999e8
�F�
eaa21e318dc3abb6b633cf9d2827f1b25a36798547abcd11e49ba1cf0c009e98�F�
eaa41680e6c85d22bc8dc7d67c7c78a0cd144cb03978a29598bb993fae5c520c�F�
eaad87f0784d1e91fdcf1d5b143f1074eab070b1d4323467df945a592da54592TF�
eab9ed556d9072d5cff9056cbca822030dcb66c050c6a15b0527923874c13efd�

ee��:��V��+r�F�
eaba7862e3f456c8f7de8a1932eaf7da871962cf745f043c66c3fd2cf3e10f20
bF�
eabcb93b43ec61763469384e2663c3e326e36e9962bf460d3bdd540b9a974c16	F�
eac8fe6a1331a27d164789691905fda06d1c8748da5456f4f9a6c6c1211a27e5�F�
ead440c97fba220f94317d2096453dff27bab19692d184fb062f77d109184f52{F�
eb030609602973f8164b2c250ec9400d46ae26b6e2c085a7f49162386d34e3206F�
eb1383537601f36bef115cba2ae54771244eba6e902272773c554260c86c395bOF�
eb196833bd3f99d974f9d75fdc07085e545b8a81467ba45e341f1576cbc74147�F�
eb27dbb6c5e804e751fec20b9ac8694a5226889ce7b08034e12a6857068ff116	F�
eb3dfcbdab49b8b9669d43b209271c1a4a10fe172da3880d8fc82a388f770059HF�
eb41bb7c4ed724ec02482ccf8c497c2ceddf1fcc15715a02420573dcb40c2853�F�
eb52e6f79e8fe65c647d6aa28cc381ef017f752bdc6bf2fed35b08a9ff88c8c4UF�
eb570c7c488b86314fd27402b66b3ab492fa5da9758b74e1863747c56605e106�F�
eb68e79a40424b23cce7e5f26bdb0241c6530e5ee15cefcae02d2decfde9d53e^

ee��:��V��+r�F�
eb87fff1cece72155bb9c7739ce8a8e9f2cb4210455a1866ddcf2a17e1dfd1e7	F�
eb8c17239288419fc4927a686b346134f2acdd14742855c0837e8963528e1317GF�
eb944e2d8c546f8f7d18973b3683fd2db30b038ac7fdc4f46904254252c625f5
QF�
eb9a6cecc39ae4aa4c179faf1b597472bfc8630b99fd66bdd8c4145069d0df00�F�
eba7f62d1b06eeb21c313ae89ac8879d463d0ca51c3db871d790f8c4ec4f9b4efF�
ebb702273bcef14078477d9e2358434899347dea38a50b258abbd3e1c49af1aa�F�
ebb8642e461351ab253834ee6e6337764c0d98530c5f0c65efecde73acd5fd48�F�
ebc36c7f2a0ebf03983e20dc864212e80ce239b25fc7ced13cfa3670b4432369
+F�
ebd2772fd13ba2e9933a97d2a4996f3282e8067baa7d5d49acfa741bfa1bb4b2oF�
ebd2f2af38e848cacb7393fa35e65b8c5c4cc8a2915f551668714c5e8051690a�F�
ebd46fc26d0f78ffb1e9c351cf21712f6e5eb1458f34803e5abc86863e46dbd98F�
ebdd04e164ad278524990196e7fcc8537a7dcb2f724ce200ab53a451e3b460a2�F�
ebdeedfb3f2cdcd23eb15998bf3c40526546cea1bf03089b81201fc7193f6b8c6

ee��:��V��+r�F�
ebe1c60994c3306e83d7f2a71b8e49a56e9e374e3d762dc75664e03b5aac4e9avF�
ebffe38ef962a09d3fc6b9039f2a4bb40cced10b0c5944dafc44c82a8bad00fd(F�
ec160debfa1a7453f9b7633ba37f3d0b118b5e8e9e62df2727bf3bddb791a837�F�
ec1c1322d33435147bbb274a5c7bd5e7b5e6c493fd180a6b196f371625abcff7�F�
ec33de2a8c3452f73c2f619952371861799c204f2c4efda3382d83e3ef8e81e8�F�
ec352e9b603347463526073c1611c37215bf28431d3ac8627edc6e2e4cc073b0CF�
ec672bed5c414b50326abd568143a63ab1b2c7ff0ea5975f5712cf184d8b7db6gF�
ec6761734ccfb6b1bffc035a6f97d0dd64f8369e54aa477eb3a257eed30cb6bc@F�
ec8345ac64fbbae6e1d0e4ab72e8b5971e8d7a34f2799dfdf9342d2519b9fe67�F�
ec86b37de81d309022b79ddea0216ec60333dd85e8c556e3d43ce8c4f2e9bb17�F�
ec9eaa1f65ba253e436d32320a1a20256ca5d25d79d8bae0a09027342e0f9355�F�
eca1bc96327129cb0f1c3856b9e252693f8bfd64c7a073362b1111e8340a9873F�
eca2b8bcb07d04bb71205d0de407c1187acc582a3727ae0db7bf2fda7f423a76�

ee��:��V��+r�F�
ecb5cfeada4ec854021845dde6b14eb4b96d2cf248fbb992d551d924e55fed3b%F�
ecb5fb38d4530c13bade376b28754e0b1eef5ed7acef4b38df1e664b142192bb|F�
ecb908b563dfa933d421f0325b96ef4d01b6bbf6ca6531582b8ab62a8b1b9231
�F�
ecc17a47228b859c80288aa41e64f864d6a322378f3193d9fc43c6fce3b4a491�F�
ecc33f1d93f79bb09a73530e09afc9735909a9805bf506f0eacc93471d056087�F�
ecc862fc1d8d549ae4731c4076939dbb6490328135a7840da526d1c72464c410
F�
ecd180ade9ef0072db9f645a70f470b4eb684c0113e23be822d5db8dbb2e4de0qF�
ecd1ec04dc8ea818ab6f7c1ac5ac798e2efff6144acbeab74952dc3957bb86e3"F�
ecd3ef9208e2045876370d2c332a1263895606cf860b8312a40cd4e25d41c5adF�
ecd9cfccfddedeb0d232a3d063fafc950453463ec83cbd459aa4beba3c25c7c2
�F�
ecd9f177982a3a5ab76815e0258611af2450e11b1c5c57705ecd28b786d7c5e3�F�
ece22390fbdafeb463301cf695855d0ee2d6c5b992c9950431e47c74dc94ab68
:F�
ece280c3a859d2d02cd1dba396872ccb44aa5addfe3532eba49f695f96e856dc>

ff��;��V��+r�F�
ecff9d93840f223a46f46922c9e77fba31ef4250b04b935d806d6388641a51915F�
ed5b7852048a187b33ffb01c8c429be139d19406bcd310c113388b4a8d787c3c
F�
ed5df886ada378a3f566a6729df6f012a2a70f32be849771bbcc81ad67062780�F�
ed659ca8b3e383ca599a90fe45c3877756b14b1567994efe5c534339328550a0E�
ed7b09d7515b6950c6798919e7c9f87091e2ae6afb754f21a79b97392d1b1066kF�
ed7c777d2aa413536df09d749822af465176a1963d330ba7e63c24a288cc61d1�F�
ed7eb535660610ccbb6f90fbde845bd6d8701a8e44e859256fb1f4c21f868888�F�
ed866e87db25d338b7c72e57c60d0b0ed311c752763753304d3a5363e3f219a3
:F�
ed8cac3e45e11e6c7b256d12a4ff1dbeaf828248c6121d4c34d3697c4211c5e7�F�
ed8db88e52b7a182b3b47694613c8f867d261bfc2dc24cd87fd43cc6513d06b6�F�
ed94535538fe845af0fd957e5c38eff7060ac268a7743e4057666acb52dac9df�F�
ed94bdca3add1640d41718c081f99eb2471a4ba74ff7823e95db81e738374624�F�
ed9581fbe449cc7ecd20359fc8ca520892366066df50270d6dba9c42dd6dd143m

ee��:��V��+r�F�
ed9b70de4542401a2452013483b8eb5eac736e5ca5df477c7633e93214ff81b4�F�
ed9cf56a3f7b431534fe96235f05ddd93c2563735f812aed6ac020d2071a9b92�F�
edbda4393f55f14847035d27f5f899d6ece7b798cf4da4baf17b5534196e55df�F�
edc1579547ebe042285573e3741a47d8d881a3be47af4534ecb799373e02e2fc:F�
edc33acd4b64596d54665c6ff2518b7b1794ff3f3195f728977d297b42ec0ed3�F�
edd409b6d54057ffa7c2f5c09bacd91519967dbb29943c56f6f62b95d21cc26aEF�
eddc65599f53b1f46cb8f6e577fb75e05d81ad420461b2cd71165cb1b454757e
\F�
ede6ea87554b48ca8ead9da598517606fd0aa687774ca5891f818499e31c5bcc�F�
edee2d4d501a8fba5e8808f0b10d1337cf25c5f2c4cb1f680aad5dea2530aaf1�F�
edfba7327583b2ea7d6cd433f51a89fe50e5997cdbe32d20127410bd15c89b78�F�
ee028c9c37b9a14b11a555507a78b27e33399a5175c5d32a548528e733942a79�F�
ee053b5a849c4b5514ac8053808a8ede7f1de877a36a4e8c3256394cf5669a5d
?F�
ee0aaf39991bc1edb3904270cc825d461ce8ae572aaed1d0455f51d2482afb181
1)�1|�]��>��j�)�F�
ee160425bd949f49e8427048bdb498eec5d949c53c23801731f544025fa317f6�)�F�
eea17ae9fc8578db019f970b9de90c03a808dd195aee85810d7b349eea19cc36�)�F�
ef334380764e49085a3e3572d2689b3560c50c3c5e47d414a8429d58cb3df838�)�F�
efe90b8f8c039dc617bb0dd17784009dd404e5fd39b5f6d01d087d9d0bfed94ai)�F�
f0695cd28de257bdfa14ae80623bb690ce717a597742c774fd1eea4875c1327f�)�F�
f126bca6c33ad9b288a30c1986965c0fe73b91aebe46964d511ddc1d254bf70e�)�F�
f1ef66b55b9af1faa679ac1cfe2f0328403338552eb4bdd5173ab18806d237fam)�F�
f252bf81d3893968a09f0934155cf5dcbbd9e000004de065b0e02773c5e44581g)�F�
f30136e86741e7c687918e300d5a66e343b5faa123aa88c43e86bd46cd66648d�)�F�
f39beec7d9aa6ebe914ab80e6f9784053a3c584c842de7be716dc9d03be93e63)�F�
f42e524101c6c709d70a6d983648100554224f6cc5d765968a73f067caa4d058
)�F�
f4a24a6cac12e15d54beaf79e8fb34fa11812b3c6088238ccf980a8b500e7de3�)�F�
f526c6e901668d085b5927422ef217d757a9d510e5381c6d4b07dbc75648a84ef

ee��:��V��+r�F�
ee1d785c7b5321c4a0e6e7aabb715f92aad2ea76fbd47d51daf6763f4f8b15f5	�F�
ee2f33f5ee8c591e99ee10729a5a3b9e2a3902c60382d892aa30e152909938caNF�
ee340520030225f448c76bc92f130f6e5f2985abc3355883f244c656242092b6�F�
ee3a71bbd5c87c5f60307853d1474fd14579536ff3cee484b9c8d9aa169fd6ccF�
ee3ffb436d511d7937a332ba0df7e22f0b1ff74c1fcec0abe20b5f0d4dcde00b�F�
ee4da8347ce0b7947a09804fb947020407e0b46b729b7983bca1fd1fbc456d7f:F�
ee54c7db8a464707c95bf306e620b0120cfd5b0daaf787db12db99df994882a1F�
ee7b5abe76aba9f87f1a2f92e18c00abb4b9c47db9a9ce5691d7f103d225b5bc
�F�
ee7cada8053b539aa116573022191a1475513e39e7461fd1b3b332695fce08fd�F�
ee82dbcffa870b521b68b6e1b0c5437fcfff09e3d5bd5c0b7e138942caf52b89
�F�
ee88fbc797570f0ed895f5442c750ffddfb40db11fefd00a8cf77448010acdceF�
ee8d0c5c37d79a77638e0a8730780c10f3f965845ba0bd0b414d873b51828f60F�
ee9b536c2eb1186aa1a54b25ad0bb6f3f40a3563fbc2a3f6ed5ec14114f707d6R

ee��:��V��+r�F�
eea473903d7c37e9cd3c3eb694b041dc248d322e27bef85d719207a5394307f6�F�
eead5ebb781a6f9705595e9adcce42d69d364b953f229e3356bc8c0817f03987�F�
eeb00f4759cb632db3acaad423ab4683a432839c3e50366120d7260f3afa129cF�
eec0d8908a7dde5ec0d6567fd20c7b946c9cad8e713e31a89599251c66c8e381F�
eec1709ea4921102c065cfeff518d7413f1f90a921905e76204c03c3e990c51a�F�
eec32a54fb02ac24c021aa2cf7156897677a7d8567082726229ec1716ad8a163{F�
eec519b314f7eafa387829bba67fa58a1b61e93c504996bf674ace9d4700abff
F�
eed894e36e2f87e6ae636cb7ffa2c4d7b9fd48bcb0ed9bc0ef581630a7aa1c5c�F�
eef08a95b126bea3571998967ae193c1ff2b504fd81c6f07ca1c9b16510f961e�F�
ef0a562587265f0e5cb085d5625b67a6f221ab260a1143b7fbde7b9c49cde5b4�F�
ef1ce8ae148ebf9f843909e47a1dfc101a17b1e4c2de38a49ee378ee3c7e1092�F�
ef2296a1fb5c6275abd7e5fcf3c7d18b5b2d40327f5326451b2247591b0be700�F�
ef333ad49084b32f0d8f71f98ab3cff5ad0aa9f910f09309a0af3e66d54a5eacQ

ee��:��V��+r�F�
ef3a09f5ccf1228583213907340d3404c4072ae737ad3a8e2d391802a707cb44"F�
ef3aeb6c2a9d074cfa26dd4fa4bf41a09bdc68c64a274446193d9670157761f4�F�
ef424eea0fa9b80deb54d30c08da65ed68a201bd1035076bc823d1213a84c62cF�
ef47214436f07a38dd9c1d7b308b690ed5f3ffe8d31a7a22ec41109cdb1da53dJF�
ef6a5a2e000099b0baecd1be80845738ac62a5189e8d38d8fed0f2081e0d1476�F�
efa46e557d83714c4b1ab674d8f32a7f30d89400ae5668fa2452c7efe27b1fbb[F�
efaa2c4a8dc4a9895a5fc405752183a1d2db95ff8c12c96ffdcec64b9bd7ee93+F�
efabd51c52f3e313c96464a877ad3b8f64d7c7a46f464333f65daa7d3343e9baCF�
efba310e9ed46e0c021fc0095803336e8ff7c43723092e9ff30e00092651fecd(F�
efc0a0cae63d7b0dc9319ff4f8de089c6ad3a74c7cc2db983b0d6dc9eb0f1d2c�F�
efc28c7f0d0b488859cba7c7d3118fe6327c9c304d2123baa26cfd80861264cd�F�
efca00bcfbc94dd19f882b8ebd1acf497b92a3e2318e92da9fa4a97674432f035F�
efd01d8a37dc35c1de075fdd4e46f53827834b99dced0cbf1eb24535973027a9O

ff��:��V��+r�F�
efe96ede094b2b1e25a20401f310df1cfb476a26d57bd10f986e42334ec1765f	bE�
eff939a3a84c8df10dc7b13b8bb5f9fdabcf1975dae413a369940aa207b57500BF�
eff9846e387c942da07df277ecde2f2661e033a0391db62ece4b5af3be80a9a0UF�
f007abeb336cd1dce4eeb5aba55aabcffa9126f4da040b121a73b687544760f8�F�
f018cb95788ec8492a8ed432880e6ed4715b0f93590c5d53ef9e71755515420d
�F�
f01b923af15152ae76d787b91f3a8a20d0e4a79dbe77cd8743769c2f69d34d13�F�
f02f489192e135b07621773ecd584cbc28af11b675bf94c750704c94dea75496hF�
f03cb4eb789c8864c79dd041effc5b2b0cbf72ed5f819d4a86d3a5ed356e2f5d�F�
f03eb7ab31c41cee066d8483cab3ba11f9d2e746e54d048d6d1d528770014b94�F�
f047bbd0506c2769ce7a90b1c6305f70db7863f0cc8ba1891d5c533964fb1657�F�
f0495c391c46a7a53c740c055b86291e56d92b275eaf2c69deb89a22617a6b07
�F�
f05a216a57cdd27a4802e8838bcd2504931c98dbc93904aa4e377ed74a88fc3dF�
f05caf7cab8fd2cda82981b21c259f1ae3bc04d076e19f8a8d16af4c8601ec72�

ee��:��V��+r�F�
f06cc1cbce562e80a85443688b288fe314431794ddbbd1ecda2b372260b35070�F�
f0728f94c6364bdea1b7ebd47acaf10ad4aeca0c39641cffd8c2954046cb1e08
CF�
f07e87e7e846b0b51e56f5f7084a4250a05be098e68aa238bcda638f7078324c�F�
f07f6a49b259cd186d77f59e83a98ec5f88a3cfb616c4ac325a24555e75952b8F�
f08fce52cefef75052ffc10bbd4e25b7ae08088be339bc97b6ba904f8272fc16rF�
f0d83e70b5eb1e80f5b36402f0cbb5ab98795ca3cca4a839c796ac9a4c508420	>F�
f0dfc8e2fa6360a8a6705d60eaf585410e6302ffc43e00a9c72c27753bd84ffeeF�
f0ed7dd4231bafa4947010f42ab32d5ce83e6e6e0c02a175e5737e04cb2a74bf�F�
f0ee8445f634a657a10f92bd9feee4260f6694832fff1fb2dacd404abe50af29	*F�
f0fce0209311b1fb07a23c576af3ae182e86ff8f6549c315fe37c3d890e30bc1F�
f10514a7d27596836c7b881ad9d849398dde84562c33f26798bedfc9055a4db6bF�
f105efe4900405d92dd477228d1543ef601adfdc8bc228172d24f8274f9d6121'F�
f12512489c317660c677bd7f2c2e11168a5cd2cf402e9ce189fc8ee0169e7a80�

ee��:��V��+r�F�
f1349f348d50b59632cde86e5b333f464044e8881df218d2fb7eaaf1b27db897�F�
f13c7c07fed78a282517bd01798084f21b894e3d0057fb4b123397e8180be183	�F�
f140ad417da248bb43f685f474582079eecf1ed660ddf2b408a15a6e5142e1f1F�
f148247d6aaa199a929f8b7200ab0752237df95ab4ae93297a01f9f69ac97f8e�F�
f168bbe1329851f2275c8ef446426e9acd4132e04b8ac9d244e38f3070916c1eF�
f17b60c9edcae8f1c3908519a4d1ff6b798b8a36c91a8ae2f0be967d3b1cda85�F�
f19aa4e0f6555d0050ba91b1196c533e2218d4d946daedeb805ab31ef18ae811F�
f1b1d5759b984830f909aa04e0106e68e59f5961b02d4d526b35a7962fd11c37VF�
f1ba0b892da148665ab34befea6b14bd62bc94e0933c659e5e060409fe18a0a9dF�
f1bbedaa6519776ce3a016d74529d4d55f36211f4cb1b9704123a6cbae44d00dQF�
f1c4d2e051ecb952cdaaaf08d1d9745006e16bd100f4e57c2044ed4a6f253600�F�
f1d894c28a43474efb45386fc262a55da129b301c02066041969fddf01d54df8�F�
f1e6c502294a487326102dc0493fcbcd534073a25fd3bb8a667cf42ad7ba3bc1�

ee��:��V��+r�F�
f1efb70ed40cbd5daf7fa217f506ea4d832fcac9f87acaa61f9d134a0125bf07�F�
f1f416a264841c149039ac7bed1159962cb24525fcf72c1d7136fb15d4b85206�F�
f1f5d66a977d468f7278f8b5487756e129bc023879dbc5e9159344850dc80c81rF�
f200928a3b65d527b7ac85acdbebffa02de7479d025c31ed4aab164b255e2279�F�
f204b4c79edc65d38ab5a8e34934b7fa3c93e019833656360c9047e920fd0d5cF�
f20a6db8457d980f32b2c9741bfefeccb3d265b4e499aa13a488f56b2bd6007a�F�
f20b5ce98a014bb748abfc3ebf7930c839d55c8fe0f08fdc3794be920928271f�F�
f2101b310071041ec5cc68ee6ab43d2e311918eed0c8700e19ee2dfb3cb6dfdd1F�
f2177096d9509546705bc90ac1f76cdde87363967eb4557b86b5567512f31b40�F�
f224a72383a5820662f2b9ec104d28b5e07d2a200ea4fe700b6f84361ce93edb
�F�
f23213f132c62c4f5e62eba16febbc821d8314c788dd5804b74459a15e2226ce*F�
f2347cdac43ddfadfe625afb11843da5c48b1156eba5f7e0291ade42fc2a4ffc
5F�
f2510b037159cedab75769f828d2720d74011daa1c62c07d535afc4c7c9ffe5ay

ff��;��V��+r�F�
f2544a4cde5679b7b2837808162a3b5bc0e24b418425b984a730666ed5950373�F�
f2662f77c596cb1028224020c6fda3f0f1e94af4ffbd91f47c27e1efeaf81ab0�F�
f26ff5df03581e0751db172078e08ab1188c71890de66c7f13b95bc14249ddac
�F�
f27581f2921079b9693c96ec9f6780cdf790a598b87fb763e3ce9e5c94ad25dd
�E�
f291279c01ee0f845924c2a36cd162f368599b64e9cb6e2720d5d609c2e6dc64NF�
f29637a5cadd5d3cf8c9654f908d119c90d5020873d1301d35553045ce60492dxF�
f2a638634230e7078c0b6a5b5f49ec707138757eb178a25159ee4b7989031d8dLF�
f2a6fd66850bab9d2d69406f7520c595d14d4fec6c7121d941079d74b5e84620
^F�
f2b5e7af6c11dcb1aa15f3ad12f1e799e2ff6aaeb4e2090bceb20360b188d1cb�F�
f2ce769de08055c47223d6897819b01613051bd366d9c7a6388efb62058933437F�
f2ce86e15518294efed33995eba64f23aff22c40f8bdcf4c6ae61d89842858ea�F�
f2e2ac89c57ac7e4e9adb40128ece6172ef1216279ba60c383a26d0952e18a26	�F�
f2e395bbdba217b69f0493651d1100b3c1f05bf14e5bfc47cdcb5120032f897a�

ff��;��W��,s�F�
f3096a125518dd4962604e9bda75110ce0b680fcd7e1c57c382bcf65af875d9b2F�
f30b61e60c2e8e69c60f8aebf34786101d9e313486a3bca74cc6d1b2854172be
�F�
f315e09c291690a6f2f71dc7098bf4ca692f75cb8e6c349f7497373804500256�F�
f31839b8408fcc253b64a507b1b7d4562460459ce932616e586129c8fd39f4e2
�F�
f318db648c046cf38b8e296a8a68e90a4e2d7a32f902e1c21e8f78359c958f27�F�
f32f0d1f59bec39d48cc7ffc61e3c9d360d559060ac2f191fd99a5f5945fea76�F�
f3465586a3793405b4df0a79a87f53f66688935da1cf0702162eef0d55dc228eF�
f34edb256e9915b211d36299dc61a39a8e7c8244f43fe7709453e7e92f913ee5�F�
f35e7fe923d04fed391fe859efb769b500c54b54a1f5a28140ad6d9d0d75e543�F�
f3721c11015b05eaecd0eb6fbbb1c302c0f4a1f89b93fc8ed265bdb6026632b5�F�
f37ae0220eabf7c4fabca1480fb33f60f9cc4acd3e3d0a27ac7cf503b8ba611d�E�
f384aa9c14c9a7f8b9a6400aef471e87cd505138bba75ecc0dff4cbc0f6526c0LF�
f39885295074a72661ba083444eb52e999594214e61e50f22c2fba50369fce93 

ff��;��V��+r�F�
f3a848a3224d759e8b11782813b2ea6a01e7d00a1fd99163c3b741d7f0f99a73JF�
f3c8201d80e65e9d4dcdef3042a933a789b0b1b9d0a3e48b6ded125e86b569aaF�
f3cef72951629ae1e19ba670f9b0d29fc915f0bb1ced541f0a409cac93016c9a�F�
f3cf05d490de4cc3e4dde51d4950793ccb18668cb07cb05e451f14c5281c2304�F�
f3e3dbe5c2c3c3ab76137934144a2cfb6c7bf732636b11cc159760f92f8ca59b�F�
f3f03a4d96efe938e5d3e5f15e4512061279cdcf448d5ac26f5fee59149f9e59~E�
f3f4da7998ab2732af735c83a1c38411ded20273fb179e29dc06e727824c9437F�
f3f83389a04820df3a0318f9f0f50cabca89e114c587448ce4981d380d7a62adLF�
f4114fb186b1a8102bf38a8086c10a9882f6a70c77f8542b6013a5d612b42167F�
f41488e7bb5bd41dfd1607c621bc8a7fdb6b8991d308c9898b1be17154d23577�F�
f4153355b411a6bb4f65d32829a0169efa4753b09270c54980161d80c33357c9
6F�
f42905036a8329c85f2151d116e6eed0e4eada06a8b438a56ceac81c4106a041�F�
f42921ab787fbdedf9e68c9806040d08b208c0936eef7b9ffc3e9cb16ef8e642�

ff��;��W��,r�F�
f43652cfbdfb7b1a4fb16749c87d58b46c8830212453518d0f5bc784513aa46a�F�
f43659c070cca607c3ffa92cca416f20f0ebee5db14e97e9dfded68b9100f089�F�
f438613fe0f8362baf2e14636e8802f4064f62bed99feb2c4b92da7b3d76fdba,F�
f43a21c31d955dce62e9956e5eb85c4e698ae943f9508dafaf0f169fd6a41019�F�
f4413e5e00e345253d35c661c3fa2c391a4d33c5555021f69adf2a6ae8c2bb0e�F�
f461680ca18f4542967c756d164699ec13d0cd5c87afffc183bd705c8109f042�F�
f465b4f855baa7000b41adc93d067b1641a0bb66ff8eda07e63608b6bc315357QF�
f46e3bf154189d6fa7d0ba2a4209c6f86dcda2c3fa0aa641f33cf3413c954079�F�
f4797ec7cd348a1e87c58ae149f0263389d63c6ec08b863d4da3c231293e36aa	�F�
f47e960df7325dae166bb9c31d1923197f7bc94c01ddc58000e3c77b304e7277
E�
f488b583a421668c546eb9b37ab87b7ea4d314fe720ff7bf68b8c4f4b05494b0}F�
f49a216acf48ef35bac374b0bad1c8c8706e43a6fce9e9d005cdd51b85b1af97F�
f49d55bff614f493e250f59c6ce2b7a865ca9c7994d887ea6eda5ff77201c914�

ee��:��V��+r�F�
f4b43d8b0a1979945ef78ff91919053887aa834be87fed9100a77e9d4f863f46OF�
f4b673957cb7c2019700540a3a9ccb7a89e1149e8455f0183a649bae231ab392�F�
f4bf5dbc54db447a5c531a2f78e8ad2456fcd0fffd2373a42c14f3b25a0661f2MF�
f4c466b520089cd3de97b03fffc8b148d4321a5f6924d729abba619dd828c1c9
�F�
f4c97430e236713573d6ee8c2cb1805c740962400bd5a131a77813ab22e9725bGF�
f4de806e4b2efb028cd670eed3d17d7995f58df18a2f6dac4cdb28d6c1089787
YF�
f4e29f35853a7498c5e1bcbb78b6fa6620b1137084f5636796b366c84eb31b45�F�
f4e4c38378e59f491a34588e8adcbd5c3a4153ee348d37864fbacfcb0498e904HF�
f4e94af34b8be702aa86736e7dfa9a8f4f5d0926027b6923d1b803430efceedf�F�
f4ecf9933b8308806f5d2ada2176a8fcfc5eaa5c829ca54790ed20d307bcca46<F�
f514ef3586845a70c0a10cd8d3bdd19bcaadb22475f15d06d4ce28c885d0bf96�F�
f518add162050c60640c7c149a1aed101479df6c9ed081a1f8b62afe8e2b793fhF�
f5256c91ccb3c43d67674d01a921759f05f707a1c718a0806bf6c4481cd12f817

ff��;��V��+r�F�
f53e46dfc5f811bc96b1f9f373cfd67b5fd4823ea50759d87e919b7219e0c3b8rF�
f54216bc931e1c44158c027c72c8e61abd95c546edcec299c21742f0e5935506�F�
f54656ecc1cfb2890397bfce07184bd3402d6c8a5a275cf7cc71e3e838987bddE�
f5480c4e6e2b6b8f77be14f0c40ad3efdad1a243012c31996c7fcf81ec1eabc2bF�
f548b90ed58a665fce5473ec8108057cfb3f01c04f8756aa13506b777367ac9f�F�
f54a7ccb8b40ac4333e857e4fd0c24412b79139876877768eaf27a35b6030d62�F�
f5514120b282d87fb25bc065c4952912440ba2aa994427201131913b9e865d7e
3F�
f55f6f90ec62ac2e897e088e56da3ae7a97d6852542aaea75ee00b2a25177077F�
f564e9e97a65e0e0138454acc07f0df739f8eca4f3a7406d07f1e834d9729502�F�
f569b448db8b8659e738392ce542c6679ea12534a347aed7c1c232229ec5f19clF�
f582e6a96e9f855f360ccdd63ef86bc8c1244a6bae7780d9fa15c292bb22c1cfaF�
f599fe6d5fbb94e07cd028ca261c2b30df47a49a455ebdb773cbbee430b4a459�F�
f5a28e32accef80b51aa1d8433e75c45018b933846d5558a98b66241620c250a�

ee��:��V��+r�F�
f5e3641bb74dfa2516e230fed4090ca33fc7552f4ad473798648ace4d0624d59�F�
f5f0a020ea4629f5387f8ead6c7f305dd6df55e14d4e80ac61eed6231e96b5f1	GF�
f5fb2e0a02978ac1bae845b7ccdee3b30a17e3c5785910d5a0fc90b9b075b576�F�
f604db92c33751b704c584ecd327e55807844782e7e69b5bc600d4bb1cf9dae2�F�
f607f2d9510c44da00166df56a62b2e638ae348aacb9b7a0c1f3003ceca716ca�F�
f609b4625c5aa4fa68763304b97c43edbdb0a49f39d95bb0feeacc94eb41d69bZF�
f612eeee4989a76d186b4e94bc4f91693548ed836ff4020bb4b89c14fcc2fe6a$F�
f613f6a14fbeaf9e857d51fef10e57476ba42e6ccab988204f10be50bf474cbc	IF�
f6332d77bcb3b9fccb914e9253c6170cc83799b95f101d8fbe14eb2f0e7003b4�F�
f63619fcc8579c4c7d46c7e8ac971c40e5b0e90f4f06d98a9ad1de1557562877�F�
f64bd2c124af64de18631dbf7e1b2b073fb7303b3c4e2acff9d6932bf2b973a1�F�
f654624b636a53b4ce99f0d75864ee14b3662d5d5282f746f4b17fd87ae05174�F�
f65e0d2e67d11c628a735660aa1386e600707aa3ac0531f8193fdb6a59818406�
1)�1|�]��>��j�)�F�
f6662a0fe01f8bd44900194c697df8fef0cd2dfb7deb950bbde20c3f5e3c9a1f�)�F�
f75d90ae253fed669b1d795b2a69989518f132520c4217f6603f43a81bd6a087�)�F�
f7dc61614da9091a59ba1d830c043da2731d66637ab23508de13dfdf570afb57	)�F�
f85d4e48df3f5a5116bc5b7ecc6868edf4ff671860d2f041b43589d4eaa8e5a5�)�F�
f8c402ee92aadfc68cac8e54dc8ed6a5d37979838cf3431390a5d38b6a8bcf6b�)�F�
f997cc50816d95525e3b7c4f518fc9c466bf079f2878d1272113a3e8fe19a8af
�)�F�
fa0d1d301900cf86554367db57c75d314f674528cd6c1a4856d89f9e80a1f870U)�F�
fa9cd3aeb2ab91197f6c84cc9432d584d76df8c2431a11a79226c07f37a5cfcbl)�F�
faeeedaa684956ad26aa99ec907cfb62644773651ae7d5ad6f8034d11f54558f�)�F�
fb8fff9dad6a4e9a232213470c5b1a4f863a36cffc1564793644e6d33fe40fc5")�F�
fc5300734e324b2163513d52c687baca8ca72567ac003e36b31439301932766e%)�F�
fcd672a20240c12023159d9e72fc66cc07fa54542aee3d7d5d47cd39241afb0e�)�F�
fd678b36a8037974ee911114b32d9da901d991a50780ef524cd847c3c69dcb9f�

ee��:��V��+r�F�
f669c577be5d6a1aa0c95d484deff8cd3008aea06dc7787f4d895e9f40e0907eVF�
f6735d1e6f0cfaa45ff70d40d9d31e7df4ba5dcdb68f16505b502b1f6b7b7fa5&F�
f698f2c9b615bccfd8e81ffee71451625ca2b36ec1b07b480acc89a7cc7e5c5e�F�
f6ad971704d962c76a3b7c3ad829e5814a9c51538ac8b6045ddf68e7a5508698
F�
f6bd216ffca2873071ad48f8132fd9dedbef89d0058347fcd74901e1d9f3a560%F�
f6c2b800d50ea4570f9dd46c56d539df066c4a1a9d13b64ca0082b0b32cdd566�F�
f6ccf9728b160d272504ba7ef72db25131b2232af1f9afd95a7b185a961936a6%F�
f6e2bbe219d66e0d779eacc4a58292be76c213934f3da9c3715af243efc429af&F�
f6e3653bee897e4d7f9e629382b681d2531cf7262b0b10d63dc722295d02644elF�
f6f0d0a996187a5fc38fbe2994d59181e5c05ded0eb7c4db3f7e7b69240d3f2d
�F�
f72046ca51297ba42bdf7ba24fa807d6a441e2c8207ca9e869da4e2c50c1e902�F�
f73846dae395ded305f9e2a0ab389bc450da037f84ead31db382ecf8ae9cd3cb�F�
f7388c86790d00273e838660fcc693d2fa172aaacd15af197af5ac5079696eb2�

ee��:��V��+r�F�
f766732f9be8478199857c4042f86134fa80c9425d4f29406f7fc5cb96564681�F�
f769e6349061950a1be44db7131b10ff39be16d1d9cf3145bf6b897e7f8efcad�F�
f775ef3d2a509d00744a6eb5709527b7c30da1de9d842ef492cbef101027a272�F�
f776d3863236887bc6d7b125db89b85245a8bed316d2fc0b5cbc183f47dbe5ebBF�
f77c17d6d14a07863a03ca15e32063f62ecacd17057f2c2ba3e58dd5e28b9088mF�
f78564fb05086b65a85a35007671a2466d4d18f3bfeee51f16213c9ee529671dF�
f78b3373a8ccd767291e9eca26f064c8d42c3ac4e32f1478a6d0a965774c87f9�F�
f7a399982186f5a44848071800f50b04a00f10b4c84e980dd6711d8f116b8b09HF�
f7ae29158774f9b44fe64ed19e210170308fe1986ed581514c70979a90caa688�F�
f7b20dd51d3ebd0a61b3195bebcb50350b1bfb18c4ec927c3feab9ab9504d52d�F�
f7c1058f03b30fb88bed8183251fd71fedc32575faca60cae7e670354a8d768e-F�
f7cb9beeaccd8768a7f98d92d66e0382af5a1753ba0dd0cdd37e984735f01a13�F�
f7d626ad19d7dbf5311709a0d4698f4a241df9a8c5613e31ee47823c7cd33a2f�

ee��:��V��+r�F�
f7eb968481276c1d054a561dea3d2ea7c5f0635bff2576e6248bbf924435ed38�F�
f7f9f7e61d271129c3f9936895d996ec3cb3490aba4725e5ebf29f694c8ec158OF�
f8053ca80405ce6c126cb3f4126d81b1ca00dee9fcd66beb2afc3227423aab9c�F�
f80d024d378fcd96393364ce7d63a527ec6cf745c045e7fa80095c73bcd8f09f�F�
f8151684605c21801f39d970337fb2cb15e7395aadbac9e546d130cba1984f9d�F�
f82e4b759f0b908142acb5dfe5952fa777a070e0f74056ed20088a805482a220�F�
f8450bf7265538eaf92f410c69f6aec7f69452f1dd28efcfd10c7a0afbe29e2c�F�
f84511bc6b05f2a8c686c6626f9d64dd3969d9f440c233cc9b84c9bf3051c2df"F�
f84bea70734c9926e7a44fa692a40330bfa552e950c1c783741b03e418a64d11uF�
f8512962e985cde8deb8e602e7b52a31a7b3ca379b838eb5bb57c4d962c9ea50�F�
f851b4933f00f7ace7779b4094308ca77b62e819c2b6a3f3b4daaa8356bc970f
�F�
f8575e8fc8fd8601385508e013d742351a5149f45e6e58574553d7acbef18562HF�
f85c7659d75f6450e08d2d5cdce18db91008802bfc3c0e035f8d81779a5f6515�

ee��:��V��+r�F�
f86497312c7e7f7fe1a6c262101bc87f11680054ef3f6946d4ced591dfd3cf959F�
f868550857091d3d53be4f9f22ca17be316d50dc37ca5c3543fd8c7030f3d27d�F�
f86b672fe4fddc313a8e6a0fc2ebe7b80b98e5e3b452162a068c09b518027d3e
�F�
f871d98546f6834588986f173f5c0c4df9d101d431abde78f29b387acb4961c2:F�
f874acfdcbd88927a9d6160983ae128e8bedb576778a54c5b2ea590949987ccb�F�
f875ad9d092ea03adc5dc514c914ce0715ec5971ad86a15d2638b5a000091fe4
�F�
f87acced92af295872aee09a5815a5b6b0941faeee08cb11de959b6b4474b053�F�
f883648685838bc3fab47aa44b64a1fdd98decd24a6b418f29ec01191f68d535JF�
f89333c1002d45e2fe675777e3e545f70acc5384dacea1791c1881007518a1fb�F�
f89aad18f848b95fee628841e1a4f5d6b2bc661338b882126db4a7a807db3405�F�
f8b3d848fe347ebc12abef82f468a8c47c56cf12f8ce94f08b135812aeee68f6�F�
f8b7446ab5df6bce281878ae59a8021d4d3b4ffdd6205d3ae28492eceba21098=F�
f8bfe79871f02f850142dc0953019bb0c09af3381cd157fc6208641cc7490efe

ff��;��V��+r�F�
f8cfdac63366cb6fbdd226f783a579ed331f506fe10c57ec9aeb883f0ac3db7a
F�
f8f79b6efc8df7ee38dc8102f928af7e48ec3c3cd6e6e9321b0371072cab58cf�F�
f8ffc5a10d40a15f8ed3d692705e5042d0773ef7dafde8528685b2e087d81ccaSF�
f906e67cd3544fb5ccec6cb518daec8b3c7a21e522d290d06d61eff7d3386aa0E�
f91c7fc7c67d739e56d47cf51bd0a7aa8bc05e3f7672727a485ec9a47c5c57e0
F�
f92b70842c5f1ce8acb708ce4819d8c36c92eaa406676f4188365eb83e6c598a�F�
f92bf65c87fa3d5c9095621934a8083e9089d59e709daed914b8bb32ea9486c7
F�
f95b1f637729fabbd6e9d2a31db906e9f0bdddfe28c655672eacff501a09a68b�F�
f95cab38ac1bd7963e9aff80a042b697b72d8dd83fc53b49ca7d726584bc8ca9	�F�
f95ceec7083b640ac30d0bc03cde00928e83fa0ec4a4cb85499cbf23d651d856�F�
f96b715143ccfd72ed23edd08cb68ef4ea0e856a4ad0e73afa70c679b6d063deNF�
f97f5ca894daf0f6230e77cde6000c76fd27a1e1e52e374e764abcfb9576b9e3\F�
f99008ee1edd19e3f24a1e4a3e567d578ebdc4062528d25a7aa4d752d46ecccd%

ee��:��V��+r�F�
f99cbeac638632b306f6015ee776ceb8092ee790605c410502d27e0caa623a8a	�F�
f9a1ced347cf9e3ba545ac739640f600cffc3208c8164ea10338844e1fc912c7
uF�
f9a25e2e027f595b810746e8c390e8751c8ec1317c915235804e6d97e693e74e�F�
f9aabf19270cd7e487e65211bbcc5482c477eed37e882c686daaf7ed2eb68f52
�F�
f9ba227703d1fa7a50e7f3ba9383de23ae10167cc1a20b93212e817db514ffd0�F�
f9bee8e41b6351e79757c77edec6c6388975615b780ab32f965a0b5630e570d0�F�
f9cce770d15fef3270751b6f6a653600f2ca74107111d3adff452bd6b06ed377�F�
f9d87ba2f2f4a11556007abaa93c96e5e4b38dfde732d678898fb4b19a69620e�F�
f9d8b9720e3dabd3700fbb8c0549228efa2d1d440209fd50c7102bc1c3fdda95	�F�
f9e53edacf1940aa8fa59b0606d7c2859813805dd2b1cd39fa9d630c767c4953�F�
f9f8c84dafef4b0819be55a353f95e7d294edda7da837868d69b51ba7864ad05�F�
f9fd6761eb699485c1dfa7c2f567481073face78d1c6987cc818a5723fb246ef�F�
f9ffe2daabb7ca8ea4fdd2197ee33dd1afed453beea944ce33df1ae04186bc3b

gg��<��W��,r�F�
fa252d17ba77008185e8411db300bec0476db85d4718d76fa8c838a310b4b4b9F�
fa2585a137b38b4e272b3ae10d8fcaf3aa3f924f9ef56b9d15f5ef0777d2c8dd`F�
fa26228c7d429e5a4aa64ccf44317aa149ac378a70d60bb6eaa7fa95fc3fa5f1!F�
fa295c4676f0f28c30ee905babaed444fee712b497f3db64edbc24cd3046b880�E�
fa2ae21308b547e5807149e048d4c4d200515780bcbefdcecfcec10f88a3b991.F�
fa2d1b3390d0465a102c349605088b0c875d8a7691b3946a4efee6b7d2fe3f96�F�
fa33906024b8b984a8d65a75b2ff359e8afcb96ae9d2764c4292571f4c13557c	F�
fa497580b6e2e08f9b5b72c970221bf851829a2ce5358976c1afd3f2e7ebdce3@F�
fa4bab22a03c4f0840efdc5029473d31cda902ab25cd396115f01b34f3440782	�F�
fa5867c0f819c5b405665d27e4a97c81407e90d4af42643d54e79564971440e4PE�
fa5f56816b9235a745ddf4051cd1669f62984a98fb766be90ad49df76be4bd1cvF�
fa8c4bbd4a18a92d76c49d57b97ef8d4abb28c24bfc15af9fdb776b7feca49b2
|F�
fa9c2350406a2bb5e2bb33c3dde5dbf7e6c1f16b4371609b50750477f9fde94f�

ee��:��V��+r�F�
faa5e1d43e9dd5f83945de8dab8afd52a5d8ce09aa1b78351311f983ce93edd9�F�
faa7a38582e13707f560759606e4c0b81e6612ca077a9194cc04320792fbe179	~F�
faa8a0447fcddae56d04781c3d85e5f104ce34a8b449d2895beafae0768a7252bF�
fab79594a3bc869f73e5c1e1443a73e2b941ef0fdc8046b339413dbd3efa730b�F�
fac768607430f3adcd831f63ec85371f763d28e46aa58c0ee42daa62d12aa430%F�
facfd57993a6e60df4a47bbcb0e7d7f8221a9e5ea2e8a3e633b7c250c222d44dqF�
fad71849043de8cd2c59432ffda251390c08599b0a486b35f6eb0fb4a181d3a7�F�
fae0a8c0ae61300cf6a2df306fa7a05555244a1ad27e11e7929de55e8a1962b5RF�
fae2dd4dbc87fcd82b6fb03b671c8814288bb162fe57fd5be8852846e540ad5a�F�
fae8c890cbe36082d15c09d361fd61fa8502c1cf2871e5c97af8510e50082cb5]F�
fae8ff34bb6792f4fec75ee9da3a2c16002ac14ea5b5c38780d5085fd0bff1a4	�F�
fae923782a7fe5e4c02ebd8fc901f54fb0e8336b29d61eead9cfdeeb275231a7�F�
faeaf5116bbc030e4328f2f5ba93d6d080a2bcd55f971dd002a6e4112bf9fb04

ee��:��V��+r�F�
faf37e6a8d13277fd6cc9a366eacd908e2501be9902223c82e436527a1907670YF�
fafddf5d5a25515365889af614769d51991e319f731eac9a012c978738b3add6�F�
fb16db049c4d809bf30de8b0f3735cbe9fe355e5a0055d3706cc356388663dea�F�
fb28645cd1e2400c61f1185b630dc6448cb7fa709b9f7753ff79bf77f431a762F�
fb3ccf9e96be5f9e747dd86fbef3c48b8d9e052aab3ef3a4ec71b90a20db9b43sF�
fb3d786d344108c1a05e326778a04232d6c892d8bb7fd1894ec738111f279293�F�
fb539354ea5fbd3aa12a54c03976d0378dcefae000610ad4f5742f333d6e3290PF�
fb60f370437c9fa0960751bb004ff7a503d1647993f34b331cbf49e074a7c3a8�F�
fb6509be467aac8a07842070570dbe41fe3c31202bd6f07ba801f70825d71f099F�
fb66ae04f2b6594f85a2fff72a32784b35592d0f0033ac4038d70c0bac34d96b�F�
fb66f9e0a0af5bb125b82ff4dff8b31c79efc897c797cd9a034c2011fbe7942d�F�
fb7252fab7e01ae2260f503f1de31c4b76a4cbe43d560e17a519ed06811778a1F�
fb76e4a3226156c0b898ad82c2aa686d95d61519209611b2103cd9811d427226
�

ff��:��V��+r�F�
fb9536a8583458eff58bd1158d12fe892aa49b2c6f62d3a99f7841805649551bjF�
fb9d6b13884384106a444e46077ed6382025c445091b34361f723cc91eedf69f�E�
fba13409572f2d5f048ae965ea7064eeccaa6235da7581be207b7967a371d1e7`F�
fba71e4324d13c669601411aac9cb856df860602b6455a24243010e334971ffbF�
fbb4bba6787b18adc874a394d0315af5d5742414052b5b82ff526832669c8576
�F�
fbd493d05f52f84f2b9e236a5e135deebbbb7f3ccd670ddc53c8ea07408c60f3eF�
fbf52580d639f4efc7f2f0398217e2c2c51dd54ec65ec938699e8b8c0b8972a2
EF�
fbfcc503fb22774968cd0cdf313e1cc04b340e9afa91650c622e3f9d4ce322c2�F�
fc0bf1e91e2c1eea84ffd15a1283e790559e107f9e2000ef7531dce598d9d3aaeF�
fc2a1499d780b87699c06347ac003c02fa02859ef8adedd34cc465ec818d509f^F�
fc2c4290fb9627872f400759d8ab4fbbdb0f2d38f3d43578bcfd48eddc1aeadesF�
fc32ce3e2b0086d6f26fcce2c7e7b3ca19fba992871b09b2ef287f8b1a58f8af�F�
fc42a9ef84da843dc5156439e826a75267c6741397cf614c872909e7de25ce5d0

ee��:��V��+r�F�
fc58ddd727d662eeeea4febaf64641f3c537b4a5c3ab37ba4aaef2f842669499
F�
fc62df5b8854df1cc933b65002473268bd7394dbc0dcd8fa2cca9ccade4ea625F�
fc74dea60e6e6d2963f95fdb2bad9bc410de7a71383c989b5c92936540523496	cF�
fc770817e6bc62e7f38100b8bc9100ee925d7d37b5a2553802df40da9b0913a6�F�
fc7da5f1a8605bcbad6e812fdb11d1f42ea4fa06facb48cd7a30fe2a3dcb7781)F�
fc88fad984ad074509d18aff161d04b9d3ff59aa550a3bf1a7b165abdfaa45b4�F�
fc8c0cc12f4806b65bb007ee87e8ef1afcd94e2d71f446e6474d445eeb1a5660bF�
fc93c97a4d1498217f4a20a4e38419adadf2c326b2e0f37c8b04b46f28a3ea088F�
fc9769efe5bc8301b26d2a9ab7fddcc7d791b951100d69915b25c5e3dd07d280VF�
fca075c323044ac262b1873db4e1a1c3ecfe506baba522237dd09eb669577556MF�
fcb88ba9ea3216b045e821e709b915e1e1ca12916833b2db140490a6b91c52ce�F�
fcd27fbf9ad1194b52c0ca9b04c0984fee812ccadd4140905851bfa5b5d79d2bF�
fcd37cc2c6e7324d3fd50283c25cee85d0fa9a325d1b836c160bca56d78a3eec�

ee��:��V��+r�F�
fcdbb6ae6c484139cd131cf660dfbeb71f01d7338310b9087e207027ddc47c6eF�
fce275b1038405c77f670fe36e3b55fd658dc9725c6e17f322fdbeadef27e282F�
fcf6097293ac256e075ece530f31a803c6024776b1fac653a2d89339940df7b7F�
fd10789c59569f413459ff6d1dbdd0d4e01fe2f5bd6963c8e8b5a2e250ed3c21�F�
fd16a5d831364e9fb0a60b675f5395f2d1c7b9ac8b04c72e883dafd89a2ac70c�F�
fd181344ba9e46171688f1889c16cda034a2cdfcc390e255f724c0964219a3d0�F�
fd1ccc66c6328a45bb97d6eb88e7ea4aff7ff642cd2f7d6a42fe51fe2fc4327a	�F�
fd27c1776babe60854014dcd016ccaaa7e9c9ebebcbb692b1337c37aaccf6ce7mF�
fd2eccf91cd18adba13dd01490dc19d9f1279d213d1f355f48d249ccb01b7b16F�
fd49bac8dd6b35d6fdc3126949b6fc81811d1ca28f1b75538e2c0667b0f84e01F�
fd5434b40f67158cb4e6621fa4063a4b35ca68d9eb3d92693b621254b27c80d56F�
fd5ec9642958511d9188da7745601bb217dde0b4339a9a335c222a1664b9ece8~F�
fd616f67076dc1d3c601d524f3b64a44fa2c907a7a6f0ec575ba14b177116505'

ee��:��V��+r�F�
fd6c0de3f8f27806922e0d78e1cf5b107913ef8b606fcd8edbfbffa94be11785lF�
fd73484a115947cb431dd6810797095ae61328cd99255c0384d3901af24eae41�F�
fd7b37dd735ca5c31eff35af3117e4ac7d585efed6fc39ed6b464ae1be897f56	�F�
fd81f4296312c23316aba5799c8ea39b225b613d952c85440867561c34de5ce3�F�
fd859841ed77f93edb04b57bd08ce653c8dda8d8c0a52c5b34cb93a4ab9b2bec�F�
fd8c581c1492bd676b7907038ae50c7299c8ebfa0c0ef4ebca49d3874891b5e0GF�
fd9d525ce053a2548f8e55cd354c927c57a5d902d692d347793d9dcedd13aa3fF�
fdae176f0bc76a1c831a4347eae625a0e5957fee9d498a6c08b7d5f37f35d301F�
fdbdf8f259c14be9df79c95867f5d9af64df5190cfea617335f9e2f1a6cb88f3�F�
fdd0c5bc1bf0ec3667061caee75f45296301752fe69b680404aea8d95768c914GF�
fdd3dcec56f2d3651b69d347b6d6e77c16072f809b501042644e5a05c9210ca3F�
fdd43f2feaab855cc799c60fd043341d050d51c8b79523b32ae675e6da3d22e5F�
fde66ad32aadc5e2ebb79a98507c83fab3cf9e5484da4e037dd918cdb091c8e6	<

ee��:��V��+r�F�
fdf42dd34d08f50512a603bd5ee8590f73a0cf55fa29d66d3a4fb8e38a5a3c28�F�
fe04a1a040aacc444a0aba066f6b47e03ca1e65fe186542286f6c0b795dd453e�F�
fe0dc204702dc16783be1afd977ef9547f9beb45e8c5372d44e41ad1b5864fff.F�
fe28ad45f39907bbc2e3b114d46322727875e05b95883d4a33274a7945df0ebd4F�
fe333826d88a086412941fb2f1a684bededbc4873d37088ebfebda6b54d422a2�F�
fe3594492ec379d46dbc17683b97058d0f7a127027889cb0ad2d70baa2ee0dce�F�
fe36233671322ee2132c42ba6b8acd4d24eb40d95f3578d5b60c1e66b2a1f501�F�
fe37733c4cb1eba55d27825a6c6ebcda165435aa548a35c6ea942229cc3e79c2�F�
fe472603b94e944f63c1870226fb05d9f6e2843ef9c08c47c7b2935cba4daa02�F�
fe4b30b74572247849a9a7f0035970c15782744e4952e71121761584326b91fc�F�
fe4c44bbb51975d9838848b49d7a405fdd44d6e012165c8345cb02af246dca47�F�
fe54c98f35b2fc3de3bcd7bd420f74827477c35d533b491a51ec566d4deed996�F�
fe591f219bdf2a290e04249eea17e7e8e76621c093fa10ed1414d172d62f92ad	�)��j�)�F�
fe5e332450303ed84fc8648becfc53612559672fd0e275ff040dbdd7cbbd71b7�)�F�
ff187f4a2aee849ddfa8fb34bb682cc35181433c3081ec9de43dd2e6deefd95ev)�F�
ff92e5c53f7e34f3643eaf415a5e0a53a46255ef2e542a626d9402e4d39a08ad�)�F�
ffd83ada351ce47669f42d17ec82ffac2354ef3358cf35abdea8abc2077ce8c7&

ee��:��V��+r�F�
fe90a51e83c3ccf2bbad22a5ab73af249a925d50f79134265f731286d251c8f4{F�
fe9847a0e5aa80b41b94d77ff6ea94a977fa002b8466a3269fb3efc74139a5a6F�
febad54cd4bff6da7657b6e3bc7d8a8a686b1158cf3d727d681b3b6529235707	NF�
febb8c7d9b3f5f63f2d1f753544f3c0b9035ed224c5bc210fa18c199f71b8038
8F�
fec0209f68833b9e4a3046518a424a32f339a2f214b1255e469dbd131a00af12F�
fec77ad818c93f268599dacbf9e5fe5fe76da2bbe9a5ae0e31d269d9006cc639�F�
fed8166fe4bdd2fdf104b9fa6561099bca32f0ecd089d64e38787bf617b7e9fe�F�
fef4c8a0d25df81e38f276f0c149c96180c1d5acff52b9f8f1fd8253162bfb23tF�
fef9d2ce4f378f2340f87981cf51a3bb30eae2db2795b3939ae7bc169e1636507F�
ff07d8acfa599bf304e25646212ea20e04172ce1aaf261fbf1ad3af1433ad25e�F�
ff085f8af7ccc05e0dd907f2391eb7c34dacff112f6f86246611b137e8fae02eYF�
ff09f0c7fc1a1761da0dfb35f8e4e93ea71be4da3856287c5dea0a6bf599e926CF�
ff0bf5ef82f7a9b5ac17d7d180fb68fe9b4242bb11ef7204c6a8fedec54eab6f�

ee��:��V��+r�F�
ff19f85e78d56227d48f5db88540cd47c57efa966127b210268b62f4194f02f9F�
ff2b6859399def4090e2de49c92374bcaf34b49df1c24f9351863995ede3f48f�F�
ff323ef352cae9a346ac2817f320c2aeba71e41d2fb7d04acf05d426ac8c424f(F�
ff33dfcc9b6bf9e2efa885e60466dd410431bafaa80ae52b9cf273de651610de�F�
ff369b9d9dd03f220bf71922defa139b889d044ee6cb61f75fcb5b2d27fc8dd4wF�
ff3e15e2ab7013b9d76e0f36071f88b291a2be204443c23deb3560f82af4d86a�F�
ff3ee1f4f3d7813928f779641fc9f72c7ede40819710384c5999cd441a198428qF�
ff5e02102c48fb522fd18a15c16c6f0a317c5de24db43b62be985d9918f3ecde�F�
ff6e32842671717626613ccd52e5fa90621d3ea667b365d3b31b4ee0e6eeff9e�F�
ff8827dca7222b3bf7f74720a59a3ab58416dc3d7867e20bbac45317990f81c6F�
ff8d40763f8cd005123d119cb005e586c670474323eb7a0ea0d1df245d498e0aRF�
ff8f280bdc13bd89eca485b9f930958afdb97b9f42573eced79c6e34422b8fd2hF�
ff92b2c9cf6cc4f3dda6c7c361f744c381fd82c665d293861164db87ad592fac�
���:��V��+r�F�
ffa0a1e1b54d3e5ea021f7a3392bcd0aa69c369ef317d040ed8d43faff7be57d�F�
ffa0fcf95bfc44843eea76286dffbeab6cd30696971445fd3cb31807d03bd205�F�
ffa3e1f65a2ed24ddcf99d2f8751af3d52f5396ef18fc590e94828c00e44ca1d�F�
ffa627fbdebe52eba0de4acb18acdcf15bd21c86b615a1bad82d9392b8993964�F�
ffaa1d61a048a3f12285f5ac5fa5350b3282d8eb9ceb56687a8fce7db06bd069
^F�
ffac048d295cdce772339d0b9d264f9d7279a8e4e3f038bacc6ff9d9d63b8da6�F�
ffb5dbdbb244ce716a2e4b84b2598861e149e3a0c2a3ba87ed93c2cc77d92e7b
3F�
ffb6da2f5088e7b26ac95a5d86c132c330898fae9832e51d8e421c994c819762\F�
ffbd6070127f98af0334067607579c7ebacef79f92f3fbc21cce008116310c3a2F�
ffc54d0012e424043e7aaaebb5669e71fcab0a770e3e2f84f05131a0b5809ddf�F�
ffc59033661234b051cdb05d159af237dd62320849dfce45d528137f4736c790�F�
ffcb5554719b2ae25c48c290b806c6c9cc4c9cb3f7684e3343f026a1fb8c0855V
��r+��F�
fffa35e0772322d4f35ae2fac4e10b5b8010884c15f648df238a4644bdf394b9�F�
fff88a658fa4fa82014beef5017ac4c6e82add33b0e751feb185e3c17ef2e15a�F�
fff6f2a69276da575d2dcca94a8aa14317a0d127feed49b47e0df67c44a6edc8AF�
fff3fd941778a8064d6a7b18af9eae99b6d72860cb53d32e985689753918e749{F�
fff313d1e4259caf60d97cae2220bc5a7bfb96b2cfaef93566babe4aa7422c93�

Filemanager

Name Type Size Permission Actions
filelists_db.sqlite File 29.72 MB 0644
other_db.sqlite File 10.42 MB 0644
primary_db.sqlite File 13.43 MB 0644